rhsa-2024_8415
Vulnerability from csaf_redhat
Published
2024-10-30 01:12
Modified
2024-11-06 22:11
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.16.19 bug fix and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.16.19 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.16.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.16.19. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2024:8418
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html
Security Fix(es):
* openshift-console: OAuth2 insufficient state parameter entropy
(CVE-2024-6508)
* golang-protobuf: encoding/protojson, internal/encoding/json: infinite
loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
(CVE-2024-24786)
* openstack-ironic: Lack of checksum validation on images (CVE-2024-47211)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.16.19 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.16.19. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:8418\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nSecurity Fix(es):\n\n* openshift-console: OAuth2 insufficient state parameter entropy\n(CVE-2024-6508)\n* golang-protobuf: encoding/protojson, internal/encoding/json: infinite\nloop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON\n(CVE-2024-24786)\n* openstack-ironic: Lack of checksum validation on images (CVE-2024-47211)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:8415", "url": "https://access.redhat.com/errata/RHSA-2024:8415" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2268046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046" }, { "category": "external", "summary": "2295777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295777" }, { "category": "external", "summary": "2315010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315010" }, { "category": "external", "summary": "OCPBUGS-36594", "url": "https://issues.redhat.com/browse/OCPBUGS-36594" }, { "category": "external", "summary": "OCPBUGS-36698", "url": "https://issues.redhat.com/browse/OCPBUGS-36698" }, { "category": "external", "summary": "OCPBUGS-42125", "url": "https://issues.redhat.com/browse/OCPBUGS-42125" }, { "category": "external", "summary": "OCPBUGS-42710", "url": "https://issues.redhat.com/browse/OCPBUGS-42710" }, { "category": "external", "summary": "OCPBUGS-42719", "url": "https://issues.redhat.com/browse/OCPBUGS-42719" }, { "category": "external", "summary": "OCPBUGS-42722", "url": "https://issues.redhat.com/browse/OCPBUGS-42722" }, { "category": "external", "summary": "OCPBUGS-43046", "url": "https://issues.redhat.com/browse/OCPBUGS-43046" }, { "category": "external", "summary": "OCPBUGS-43347", "url": "https://issues.redhat.com/browse/OCPBUGS-43347" }, { "category": "external", "summary": "OCPBUGS-43473", "url": "https://issues.redhat.com/browse/OCPBUGS-43473" }, { "category": "external", "summary": "OCPBUGS-43555", "url": "https://issues.redhat.com/browse/OCPBUGS-43555" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_8415.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.16.19 bug fix and security update", "tracking": { "current_release_date": "2024-11-06T22:11:28+00:00", "generator": { "date": "2024-11-06T22:11:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:8415", "initial_release_date": "2024-10-30T01:12:50+00:00", "revision_history": [ { "date": "2024-10-30T01:12:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-11-06T16:54:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T22:11:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.16", "product": { "name": "Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.16::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:5c32845c69536d69c614f6777726176f57d18571bde429b643494c93b5fbcf5c_s390x", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:5c32845c69536d69c614f6777726176f57d18571bde429b643494c93b5fbcf5c_s390x", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:5c32845c69536d69c614f6777726176f57d18571bde429b643494c93b5fbcf5c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:5c32845c69536d69c614f6777726176f57d18571bde429b643494c93b5fbcf5c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202410231337.p0.g90aba6f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:5a138857a49dd4d1fc384646ad5d853d3edc9367dd3d6751ce8ec7d9f850370c_s390x", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:5a138857a49dd4d1fc384646ad5d853d3edc9367dd3d6751ce8ec7d9f850370c_s390x", "product_id": "openshift4/driver-toolkit-rhel9@sha256:5a138857a49dd4d1fc384646ad5d853d3edc9367dd3d6751ce8ec7d9f850370c_s390x", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:5a138857a49dd4d1fc384646ad5d853d3edc9367dd3d6751ce8ec7d9f850370c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202410211636.p0.g1d5732f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy-rhel9@sha256:0636391f405d39e1da9a6865e693f9589501779696f52b7a63132fd82bf81f76_s390x", "product": { "name": "openshift4/ose-kube-proxy-rhel9@sha256:0636391f405d39e1da9a6865e693f9589501779696f52b7a63132fd82bf81f76_s390x", "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:0636391f405d39e1da9a6865e693f9589501779696f52b7a63132fd82bf81f76_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:0636391f405d39e1da9a6865e693f9589501779696f52b7a63132fd82bf81f76?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.16.0-202410231536.p0.ge4a5322.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:701936c8dc222ef5e5e0e3a9fd9507ecb7329992c3b4398d8166c3eaa195db02_s390x", "product": { "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:701936c8dc222ef5e5e0e3a9fd9507ecb7329992c3b4398d8166c3eaa195db02_s390x", "product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:701936c8dc222ef5e5e0e3a9fd9507ecb7329992c3b4398d8166c3eaa195db02_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:701936c8dc222ef5e5e0e3a9fd9507ecb7329992c3b4398d8166c3eaa195db02?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.16.0-202410220434.p0.gc38f473.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:7655ba6c456e14245c0f76e4ef32fff1fe822bcd61dc69eb4c024ab32fd8a63a_s390x", "product": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:7655ba6c456e14245c0f76e4ef32fff1fe822bcd61dc69eb4c024ab32fd8a63a_s390x", "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:7655ba6c456e14245c0f76e4ef32fff1fe822bcd61dc69eb4c024ab32fd8a63a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:7655ba6c456e14245c0f76e4ef32fff1fe822bcd61dc69eb4c024ab32fd8a63a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202410231737.p0.g6a049e3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:c687d57a297c204e8d038d40e38009e3230a3b6f9dcd509324a6ce0762c979a5_s390x", "product": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:c687d57a297c204e8d038d40e38009e3230a3b6f9dcd509324a6ce0762c979a5_s390x", "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:c687d57a297c204e8d038d40e38009e3230a3b6f9dcd509324a6ce0762c979a5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:c687d57a297c204e8d038d40e38009e3230a3b6f9dcd509324a6ce0762c979a5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202410231737.p0.gaf82cce.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:2203916159d6d1728676deebe075e9b74fc15cc1d51da84afa92cc7318db4d42_s390x", "product": { "name": "openshift4/ose-console-rhel9@sha256:2203916159d6d1728676deebe075e9b74fc15cc1d51da84afa92cc7318db4d42_s390x", "product_id": "openshift4/ose-console-rhel9@sha256:2203916159d6d1728676deebe075e9b74fc15cc1d51da84afa92cc7318db4d42_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:2203916159d6d1728676deebe075e9b74fc15cc1d51da84afa92cc7318db4d42?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202410231737.p0.gf0870c3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df8587254b7aad81aebc6f5a09ca3caacf6f1e3b0fe7fe424fbcd99c6cec3a23_s390x", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df8587254b7aad81aebc6f5a09ca3caacf6f1e3b0fe7fe424fbcd99c6cec3a23_s390x", "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df8587254b7aad81aebc6f5a09ca3caacf6f1e3b0fe7fe424fbcd99c6cec3a23_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df8587254b7aad81aebc6f5a09ca3caacf6f1e3b0fe7fe424fbcd99c6cec3a23?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.16.0-202410220434.p0.g1c26756.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c54f5a3ab8452b1991d9c1e4adc724694ea85d3d5cbb315f09dd48ae191f43c9_s390x", "product": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c54f5a3ab8452b1991d9c1e4adc724694ea85d3d5cbb315f09dd48ae191f43c9_s390x", "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c54f5a3ab8452b1991d9c1e4adc724694ea85d3d5cbb315f09dd48ae191f43c9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:c54f5a3ab8452b1991d9c1e4adc724694ea85d3d5cbb315f09dd48ae191f43c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202410220835.p0.gd2df71e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:e40a8e44fb88cb09951d683f533c4f2c4b185a58f9313b945bc373bf5888d67d_s390x", "product": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:e40a8e44fb88cb09951d683f533c4f2c4b185a58f9313b945bc373bf5888d67d_s390x", "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:e40a8e44fb88cb09951d683f533c4f2c4b185a58f9313b945bc373bf5888d67d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:e40a8e44fb88cb09951d683f533c4f2c4b185a58f9313b945bc373bf5888d67d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202410231737.p0.g761b62f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:2c9203183bd6e519120f0419dc0ac3a810f04f6f94e11cf66371126930fa6813_s390x", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:2c9203183bd6e519120f0419dc0ac3a810f04f6f94e11cf66371126930fa6813_s390x", "product_id": "openshift4/ose-hypershift-rhel9@sha256:2c9203183bd6e519120f0419dc0ac3a810f04f6f94e11cf66371126930fa6813_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:2c9203183bd6e519120f0419dc0ac3a810f04f6f94e11cf66371126930fa6813?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202410221936.p0.gf65db45.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0fd5f05dd8abd53c3545079772e9852746558a05057bd31b7774295b90c5394b_s390x", "product": { "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0fd5f05dd8abd53c3545079772e9852746558a05057bd31b7774295b90c5394b_s390x", "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0fd5f05dd8abd53c3545079772e9852746558a05057bd31b7774295b90c5394b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:0fd5f05dd8abd53c3545079772e9852746558a05057bd31b7774295b90c5394b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.16.0-202410221105.p0.g46c3c74.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:1bb7362fda0e5fde275cd5ec19b6fd677eafefe64ad5fcad9d0398f71a9ccf82_s390x", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:1bb7362fda0e5fde275cd5ec19b6fd677eafefe64ad5fcad9d0398f71a9ccf82_s390x", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:1bb7362fda0e5fde275cd5ec19b6fd677eafefe64ad5fcad9d0398f71a9ccf82_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:1bb7362fda0e5fde275cd5ec19b6fd677eafefe64ad5fcad9d0398f71a9ccf82?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202410190334.p0.g92b503e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel9@sha256:dc893d36f43c0e46b36e4cacabd9eae4661af719e972a04db23b09f96af3352c_s390x", "product": { "name": "openshift4/ose-sdn-rhel9@sha256:dc893d36f43c0e46b36e4cacabd9eae4661af719e972a04db23b09f96af3352c_s390x", "product_id": "openshift4/ose-sdn-rhel9@sha256:dc893d36f43c0e46b36e4cacabd9eae4661af719e972a04db23b09f96af3352c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel9@sha256:dc893d36f43c0e46b36e4cacabd9eae4661af719e972a04db23b09f96af3352c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202410231536.p0.ge4a5322.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:14085f3c6a83c597148998ed4ab8f043361ba6af567ff5aaa0e40ab1669b79bc_s390x", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:14085f3c6a83c597148998ed4ab8f043361ba6af567ff5aaa0e40ab1669b79bc_s390x", "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:14085f3c6a83c597148998ed4ab8f043361ba6af567ff5aaa0e40ab1669b79bc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:14085f3c6a83c597148998ed4ab8f043361ba6af567ff5aaa0e40ab1669b79bc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202410181604.p0.g05ca439.assembly.stream.el9" } } }, { "category": "product_version", "name": "rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_s390x", "product": { "name": "rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_s390x", "product_id": "rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_s390x", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202410211619-0" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:9cdd3a92a376fd185c57453167ea93406f301cb4dfd93ead0f541b804f73dea0_arm64", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:9cdd3a92a376fd185c57453167ea93406f301cb4dfd93ead0f541b804f73dea0_arm64", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:9cdd3a92a376fd185c57453167ea93406f301cb4dfd93ead0f541b804f73dea0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:9cdd3a92a376fd185c57453167ea93406f301cb4dfd93ead0f541b804f73dea0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202410231337.p0.g90aba6f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:533a8d232a4916ed2b168970a34ee3a96e08289bc6d53185e163c20df3517e37_arm64", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:533a8d232a4916ed2b168970a34ee3a96e08289bc6d53185e163c20df3517e37_arm64", "product_id": "openshift4/driver-toolkit-rhel9@sha256:533a8d232a4916ed2b168970a34ee3a96e08289bc6d53185e163c20df3517e37_arm64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:533a8d232a4916ed2b168970a34ee3a96e08289bc6d53185e163c20df3517e37?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202410211636.p0.g1d5732f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-agent-rhel9@sha256:3433583b05d21b5c3dce2232a01929888c2e59f565d9c3e5635d05c9309c5514_arm64", "product": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:3433583b05d21b5c3dce2232a01929888c2e59f565d9c3e5635d05c9309c5514_arm64", "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:3433583b05d21b5c3dce2232a01929888c2e59f565d9c3e5635d05c9309c5514_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:3433583b05d21b5c3dce2232a01929888c2e59f565d9c3e5635d05c9309c5514?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.16.0-202410221305.p0.g3c5298e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:8bbac974d3c1e3a46df42e9f84907d12a7d83da98bc25b49a302fc95c3dfa6c6_arm64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:8bbac974d3c1e3a46df42e9f84907d12a7d83da98bc25b49a302fc95c3dfa6c6_arm64", "product_id": "openshift4/ose-ironic-rhel9@sha256:8bbac974d3c1e3a46df42e9f84907d12a7d83da98bc25b49a302fc95c3dfa6c6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:8bbac974d3c1e3a46df42e9f84907d12a7d83da98bc25b49a302fc95c3dfa6c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.16.0-202410221305.p0.g38becaa.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:235d038f6adcecc84c4b46ce5456d9c3408a29863db00fa4901d839eb51c62ee_arm64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:235d038f6adcecc84c4b46ce5456d9c3408a29863db00fa4901d839eb51c62ee_arm64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:235d038f6adcecc84c4b46ce5456d9c3408a29863db00fa4901d839eb51c62ee_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:235d038f6adcecc84c4b46ce5456d9c3408a29863db00fa4901d839eb51c62ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.16.0-202410211636.p0.g93b8b5f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy-rhel9@sha256:5a333cd0bd6f90fcd4119ba66dad4748b35facf38eec30d8337320a3f63abea1_arm64", "product": { "name": "openshift4/ose-kube-proxy-rhel9@sha256:5a333cd0bd6f90fcd4119ba66dad4748b35facf38eec30d8337320a3f63abea1_arm64", "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:5a333cd0bd6f90fcd4119ba66dad4748b35facf38eec30d8337320a3f63abea1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:5a333cd0bd6f90fcd4119ba66dad4748b35facf38eec30d8337320a3f63abea1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.16.0-202410231536.p0.ge4a5322.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:e179ac1d08fa6baa3878f17c08cbb01da3210b5012362e037886a0029f31d74c_arm64", "product": { "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:e179ac1d08fa6baa3878f17c08cbb01da3210b5012362e037886a0029f31d74c_arm64", "product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:e179ac1d08fa6baa3878f17c08cbb01da3210b5012362e037886a0029f31d74c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:e179ac1d08fa6baa3878f17c08cbb01da3210b5012362e037886a0029f31d74c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.16.0-202410220434.p0.gc38f473.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:ef1fdae895c7ecd723862c6fffc3a2c52faa95042ca1a5db1631165f73043b58_arm64", "product": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:ef1fdae895c7ecd723862c6fffc3a2c52faa95042ca1a5db1631165f73043b58_arm64", "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:ef1fdae895c7ecd723862c6fffc3a2c52faa95042ca1a5db1631165f73043b58_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:ef1fdae895c7ecd723862c6fffc3a2c52faa95042ca1a5db1631165f73043b58?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202410231737.p0.g6a049e3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:5d3967ba9b4678bd5d2ac721c17069fd0d5ae79dd9e0441bac0b58cfd6069106_arm64", "product": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:5d3967ba9b4678bd5d2ac721c17069fd0d5ae79dd9e0441bac0b58cfd6069106_arm64", "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:5d3967ba9b4678bd5d2ac721c17069fd0d5ae79dd9e0441bac0b58cfd6069106_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:5d3967ba9b4678bd5d2ac721c17069fd0d5ae79dd9e0441bac0b58cfd6069106?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202410231737.p0.gaf82cce.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:267d5526d0255d9336a73e91332d1b14eb7638af7e7ab6cec5564ed0e31867c5_arm64", "product": { "name": "openshift4/ose-console-rhel9@sha256:267d5526d0255d9336a73e91332d1b14eb7638af7e7ab6cec5564ed0e31867c5_arm64", "product_id": "openshift4/ose-console-rhel9@sha256:267d5526d0255d9336a73e91332d1b14eb7638af7e7ab6cec5564ed0e31867c5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:267d5526d0255d9336a73e91332d1b14eb7638af7e7ab6cec5564ed0e31867c5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202410231737.p0.gf0870c3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6e933ec4c9b321c2045af6e8c4317cea926c71cbcfe8fc8ef496cbf634bd5ada_arm64", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6e933ec4c9b321c2045af6e8c4317cea926c71cbcfe8fc8ef496cbf634bd5ada_arm64", "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6e933ec4c9b321c2045af6e8c4317cea926c71cbcfe8fc8ef496cbf634bd5ada_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6e933ec4c9b321c2045af6e8c4317cea926c71cbcfe8fc8ef496cbf634bd5ada?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.16.0-202410220434.p0.g1c26756.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:24c3031c7a1192ff39f213b80fc266cae66923744d8797da868cb83a86a8d234_arm64", "product": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:24c3031c7a1192ff39f213b80fc266cae66923744d8797da868cb83a86a8d234_arm64", "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:24c3031c7a1192ff39f213b80fc266cae66923744d8797da868cb83a86a8d234_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:24c3031c7a1192ff39f213b80fc266cae66923744d8797da868cb83a86a8d234?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202410220835.p0.gd2df71e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:757beba938316e01139a479320136acce9d076346e2d6ef9f9061a904de36070_arm64", "product": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:757beba938316e01139a479320136acce9d076346e2d6ef9f9061a904de36070_arm64", "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:757beba938316e01139a479320136acce9d076346e2d6ef9f9061a904de36070_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:757beba938316e01139a479320136acce9d076346e2d6ef9f9061a904de36070?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202410231737.p0.g761b62f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:ef304553f3ace708023d8e80d3cb18e4a4a56f33496f0871fd8637648a5b1ee3_arm64", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:ef304553f3ace708023d8e80d3cb18e4a4a56f33496f0871fd8637648a5b1ee3_arm64", "product_id": "openshift4/ose-hypershift-rhel9@sha256:ef304553f3ace708023d8e80d3cb18e4a4a56f33496f0871fd8637648a5b1ee3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:ef304553f3ace708023d8e80d3cb18e4a4a56f33496f0871fd8637648a5b1ee3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202410221936.p0.gf65db45.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:b6e9aa482076837da4ef6399f0d44d69eb61c8ddbfc8aeec4eb92fcc46c1e210_arm64", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:b6e9aa482076837da4ef6399f0d44d69eb61c8ddbfc8aeec4eb92fcc46c1e210_arm64", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:b6e9aa482076837da4ef6399f0d44d69eb61c8ddbfc8aeec4eb92fcc46c1e210_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:b6e9aa482076837da4ef6399f0d44d69eb61c8ddbfc8aeec4eb92fcc46c1e210?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202410190334.p0.g92b503e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel9@sha256:dd0ff44f123a1766d70f5949ef68be1cdd9b7db769e5b2dc59519038c2cf8121_arm64", "product": { "name": "openshift4/ose-sdn-rhel9@sha256:dd0ff44f123a1766d70f5949ef68be1cdd9b7db769e5b2dc59519038c2cf8121_arm64", "product_id": "openshift4/ose-sdn-rhel9@sha256:dd0ff44f123a1766d70f5949ef68be1cdd9b7db769e5b2dc59519038c2cf8121_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel9@sha256:dd0ff44f123a1766d70f5949ef68be1cdd9b7db769e5b2dc59519038c2cf8121?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202410231536.p0.ge4a5322.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:51c120ef195a2b39e56aad7bcc47e5eb30d7640b46fe900b830a1b3454a6acce_arm64", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:51c120ef195a2b39e56aad7bcc47e5eb30d7640b46fe900b830a1b3454a6acce_arm64", "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:51c120ef195a2b39e56aad7bcc47e5eb30d7640b46fe900b830a1b3454a6acce_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:51c120ef195a2b39e56aad7bcc47e5eb30d7640b46fe900b830a1b3454a6acce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202410181604.p0.g05ca439.assembly.stream.el9" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:1d37dcc2c2483dd4188c514e2f86ebc9030c833af892b9242689b88497ed6e1b_amd64", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:1d37dcc2c2483dd4188c514e2f86ebc9030c833af892b9242689b88497ed6e1b_amd64", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:1d37dcc2c2483dd4188c514e2f86ebc9030c833af892b9242689b88497ed6e1b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:1d37dcc2c2483dd4188c514e2f86ebc9030c833af892b9242689b88497ed6e1b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202410231337.p0.g90aba6f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:74cf380f5a610383296e4b2e3f72c84ff608d175adee452b91f5f4840d9937dd_amd64", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:74cf380f5a610383296e4b2e3f72c84ff608d175adee452b91f5f4840d9937dd_amd64", "product_id": "openshift4/driver-toolkit-rhel9@sha256:74cf380f5a610383296e4b2e3f72c84ff608d175adee452b91f5f4840d9937dd_amd64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:74cf380f5a610383296e4b2e3f72c84ff608d175adee452b91f5f4840d9937dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202410211636.p0.g1d5732f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-agent-rhel9@sha256:f8e6bbd28ac81a32af35f3da43fddfbe6c63f82e6578ea0395649a9366400757_amd64", "product": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:f8e6bbd28ac81a32af35f3da43fddfbe6c63f82e6578ea0395649a9366400757_amd64", "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:f8e6bbd28ac81a32af35f3da43fddfbe6c63f82e6578ea0395649a9366400757_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:f8e6bbd28ac81a32af35f3da43fddfbe6c63f82e6578ea0395649a9366400757?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.16.0-202410221305.p0.g3c5298e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:8101b1d9a3f665358ce7e0caf77fa4dc8fe56154e372857ed95ecf1c22c2a682_amd64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:8101b1d9a3f665358ce7e0caf77fa4dc8fe56154e372857ed95ecf1c22c2a682_amd64", "product_id": "openshift4/ose-ironic-rhel9@sha256:8101b1d9a3f665358ce7e0caf77fa4dc8fe56154e372857ed95ecf1c22c2a682_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:8101b1d9a3f665358ce7e0caf77fa4dc8fe56154e372857ed95ecf1c22c2a682?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.16.0-202410221305.p0.g38becaa.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e3075a2f67a2542fd76af4cd03293d8d2c5b2618ffd7eb598c2d38ba497dcf31_amd64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e3075a2f67a2542fd76af4cd03293d8d2c5b2618ffd7eb598c2d38ba497dcf31_amd64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e3075a2f67a2542fd76af4cd03293d8d2c5b2618ffd7eb598c2d38ba497dcf31_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:e3075a2f67a2542fd76af4cd03293d8d2c5b2618ffd7eb598c2d38ba497dcf31?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.16.0-202410211636.p0.g93b8b5f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy-rhel9@sha256:760a7fca7636f5677b6d61b7ce68e24592cd60bb2ab6082ef93ed31df8b12b27_amd64", "product": { "name": "openshift4/ose-kube-proxy-rhel9@sha256:760a7fca7636f5677b6d61b7ce68e24592cd60bb2ab6082ef93ed31df8b12b27_amd64", "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:760a7fca7636f5677b6d61b7ce68e24592cd60bb2ab6082ef93ed31df8b12b27_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:760a7fca7636f5677b6d61b7ce68e24592cd60bb2ab6082ef93ed31df8b12b27?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.16.0-202410231536.p0.ge4a5322.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:4a919c9481c43978ea8b86b0b38c18c2a1b5417dffce6d74f2adea7534e55f8c_amd64", "product": { "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:4a919c9481c43978ea8b86b0b38c18c2a1b5417dffce6d74f2adea7534e55f8c_amd64", "product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:4a919c9481c43978ea8b86b0b38c18c2a1b5417dffce6d74f2adea7534e55f8c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:4a919c9481c43978ea8b86b0b38c18c2a1b5417dffce6d74f2adea7534e55f8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.16.0-202410220434.p0.gc38f473.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:fb3a5cf261f78655d48a7bbcb3589abc90791ff1263285bf8e641da0a1083a7a_amd64", "product": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:fb3a5cf261f78655d48a7bbcb3589abc90791ff1263285bf8e641da0a1083a7a_amd64", "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:fb3a5cf261f78655d48a7bbcb3589abc90791ff1263285bf8e641da0a1083a7a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:fb3a5cf261f78655d48a7bbcb3589abc90791ff1263285bf8e641da0a1083a7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202410231737.p0.g6a049e3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:67b4462fd3ff83ae35dc63542d5d6a7fcc6aa0dfd29b227a8e965efb1e2ba9b6_amd64", "product": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:67b4462fd3ff83ae35dc63542d5d6a7fcc6aa0dfd29b227a8e965efb1e2ba9b6_amd64", "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:67b4462fd3ff83ae35dc63542d5d6a7fcc6aa0dfd29b227a8e965efb1e2ba9b6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:67b4462fd3ff83ae35dc63542d5d6a7fcc6aa0dfd29b227a8e965efb1e2ba9b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202410231737.p0.gaf82cce.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:ce46b89f34dc916f506838a76faf1234d9dbcf463079f093bc36d20f50a93ffa_amd64", "product": { "name": "openshift4/ose-console-rhel9@sha256:ce46b89f34dc916f506838a76faf1234d9dbcf463079f093bc36d20f50a93ffa_amd64", "product_id": "openshift4/ose-console-rhel9@sha256:ce46b89f34dc916f506838a76faf1234d9dbcf463079f093bc36d20f50a93ffa_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:ce46b89f34dc916f506838a76faf1234d9dbcf463079f093bc36d20f50a93ffa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202410231737.p0.gf0870c3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2196682fb921b669e1f5042cafde168dbe266d109fe44017c3b6b9e29298aaa9_amd64", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2196682fb921b669e1f5042cafde168dbe266d109fe44017c3b6b9e29298aaa9_amd64", "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2196682fb921b669e1f5042cafde168dbe266d109fe44017c3b6b9e29298aaa9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2196682fb921b669e1f5042cafde168dbe266d109fe44017c3b6b9e29298aaa9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.16.0-202410220434.p0.g1c26756.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c70a662aab6520e4c8f3079a20fe96c4c100df88d2f8828ada67d2765a8b6a2e_amd64", "product": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c70a662aab6520e4c8f3079a20fe96c4c100df88d2f8828ada67d2765a8b6a2e_amd64", "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c70a662aab6520e4c8f3079a20fe96c4c100df88d2f8828ada67d2765a8b6a2e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:c70a662aab6520e4c8f3079a20fe96c4c100df88d2f8828ada67d2765a8b6a2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202410220835.p0.gd2df71e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:c0263f9ba5047d5ffc4714da655df5868361815513bca8595debd523ba3e8d25_amd64", "product": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:c0263f9ba5047d5ffc4714da655df5868361815513bca8595debd523ba3e8d25_amd64", "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:c0263f9ba5047d5ffc4714da655df5868361815513bca8595debd523ba3e8d25_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:c0263f9ba5047d5ffc4714da655df5868361815513bca8595debd523ba3e8d25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202410231737.p0.g761b62f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:dcd1abae422f5e3d427a81566cc517aa2e17905668774cca30a954669bbcd17c_amd64", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:dcd1abae422f5e3d427a81566cc517aa2e17905668774cca30a954669bbcd17c_amd64", "product_id": "openshift4/ose-hypershift-rhel9@sha256:dcd1abae422f5e3d427a81566cc517aa2e17905668774cca30a954669bbcd17c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:dcd1abae422f5e3d427a81566cc517aa2e17905668774cca30a954669bbcd17c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202410221936.p0.gf65db45.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81a45fe58981fc10f8d1b532d1e3b498f482a6982c97d06a860661d3f52d91d2_amd64", "product": { "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81a45fe58981fc10f8d1b532d1e3b498f482a6982c97d06a860661d3f52d91d2_amd64", "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81a45fe58981fc10f8d1b532d1e3b498f482a6982c97d06a860661d3f52d91d2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:81a45fe58981fc10f8d1b532d1e3b498f482a6982c97d06a860661d3f52d91d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.16.0-202410221105.p0.g46c3c74.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:4095ea19ac469bd64155f9993b3b712466f495b296e1c549b6b1660d199be475_amd64", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:4095ea19ac469bd64155f9993b3b712466f495b296e1c549b6b1660d199be475_amd64", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:4095ea19ac469bd64155f9993b3b712466f495b296e1c549b6b1660d199be475_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:4095ea19ac469bd64155f9993b3b712466f495b296e1c549b6b1660d199be475?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202410190334.p0.g92b503e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel9@sha256:22734c0a78f085c1aff67be0dd682f198c9135880727efa4a824d028b6cfb91a_amd64", "product": { "name": "openshift4/ose-sdn-rhel9@sha256:22734c0a78f085c1aff67be0dd682f198c9135880727efa4a824d028b6cfb91a_amd64", "product_id": "openshift4/ose-sdn-rhel9@sha256:22734c0a78f085c1aff67be0dd682f198c9135880727efa4a824d028b6cfb91a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel9@sha256:22734c0a78f085c1aff67be0dd682f198c9135880727efa4a824d028b6cfb91a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202410231536.p0.ge4a5322.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:fcffbda34f885787a738164b42738fd077b1a15eaaee1be7f3a45b43c3a439bb_amd64", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:fcffbda34f885787a738164b42738fd077b1a15eaaee1be7f3a45b43c3a439bb_amd64", "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:fcffbda34f885787a738164b42738fd077b1a15eaaee1be7f3a45b43c3a439bb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:fcffbda34f885787a738164b42738fd077b1a15eaaee1be7f3a45b43c3a439bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202410181604.p0.g05ca439.assembly.stream.el9" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:90afa0fc02f587e9d82984f8ec89c0d23f886ba12f394aa74d91a9032635848d_ppc64le", "product": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:90afa0fc02f587e9d82984f8ec89c0d23f886ba12f394aa74d91a9032635848d_ppc64le", "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:90afa0fc02f587e9d82984f8ec89c0d23f886ba12f394aa74d91a9032635848d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:90afa0fc02f587e9d82984f8ec89c0d23f886ba12f394aa74d91a9032635848d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202410231337.p0.g90aba6f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel9@sha256:59216c26926c3a08361390e24d1424587c18e46b9ed8f175fb046b57b2d66ef9_ppc64le", "product": { "name": "openshift4/driver-toolkit-rhel9@sha256:59216c26926c3a08361390e24d1424587c18e46b9ed8f175fb046b57b2d66ef9_ppc64le", "product_id": "openshift4/driver-toolkit-rhel9@sha256:59216c26926c3a08361390e24d1424587c18e46b9ed8f175fb046b57b2d66ef9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel9@sha256:59216c26926c3a08361390e24d1424587c18e46b9ed8f175fb046b57b2d66ef9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202410211636.p0.g1d5732f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy-rhel9@sha256:fc02256bf2666d8ebcba48f6289cc2005c07cb96d3ae3772e63b9cdfccb7ab50_ppc64le", "product": { "name": "openshift4/ose-kube-proxy-rhel9@sha256:fc02256bf2666d8ebcba48f6289cc2005c07cb96d3ae3772e63b9cdfccb7ab50_ppc64le", "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:fc02256bf2666d8ebcba48f6289cc2005c07cb96d3ae3772e63b9cdfccb7ab50_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:fc02256bf2666d8ebcba48f6289cc2005c07cb96d3ae3772e63b9cdfccb7ab50?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.16.0-202410231536.p0.ge4a5322.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:8147321ea1360b2c4a4f28be0aaada24ca3c440e222ac4e5c0bce5c57e405a0d_ppc64le", "product": { "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:8147321ea1360b2c4a4f28be0aaada24ca3c440e222ac4e5c0bce5c57e405a0d_ppc64le", "product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:8147321ea1360b2c4a4f28be0aaada24ca3c440e222ac4e5c0bce5c57e405a0d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:8147321ea1360b2c4a4f28be0aaada24ca3c440e222ac4e5c0bce5c57e405a0d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.16.0-202410220434.p0.gc38f473.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:61e9d3b6eaa7d16f5d86905b6f4b3372ac42ca8a16453cd20eff1e3a0307ccbf_ppc64le", "product": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:61e9d3b6eaa7d16f5d86905b6f4b3372ac42ca8a16453cd20eff1e3a0307ccbf_ppc64le", "product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:61e9d3b6eaa7d16f5d86905b6f4b3372ac42ca8a16453cd20eff1e3a0307ccbf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:61e9d3b6eaa7d16f5d86905b6f4b3372ac42ca8a16453cd20eff1e3a0307ccbf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202410231737.p0.g6a049e3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:eb04301eeb152a71b4ef6e6c9a859ebd12d5744f676946ef86f924be09d1809c_ppc64le", "product": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:eb04301eeb152a71b4ef6e6c9a859ebd12d5744f676946ef86f924be09d1809c_ppc64le", "product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:eb04301eeb152a71b4ef6e6c9a859ebd12d5744f676946ef86f924be09d1809c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:eb04301eeb152a71b4ef6e6c9a859ebd12d5744f676946ef86f924be09d1809c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202410231737.p0.gaf82cce.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-console-rhel9@sha256:377f6ff1d3e5b2e24b4bc2fadabadbf2a71c5e212ad3d6ee25f07ef17fb3ae7d_ppc64le", "product": { "name": "openshift4/ose-console-rhel9@sha256:377f6ff1d3e5b2e24b4bc2fadabadbf2a71c5e212ad3d6ee25f07ef17fb3ae7d_ppc64le", "product_id": "openshift4/ose-console-rhel9@sha256:377f6ff1d3e5b2e24b4bc2fadabadbf2a71c5e212ad3d6ee25f07ef17fb3ae7d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console-rhel9@sha256:377f6ff1d3e5b2e24b4bc2fadabadbf2a71c5e212ad3d6ee25f07ef17fb3ae7d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202410231737.p0.gf0870c3.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:74138480f5d099d2cf2708b3bafff8b3ba5f43f18a466935bdbba7468ae1718f_ppc64le", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:74138480f5d099d2cf2708b3bafff8b3ba5f43f18a466935bdbba7468ae1718f_ppc64le", "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:74138480f5d099d2cf2708b3bafff8b3ba5f43f18a466935bdbba7468ae1718f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:74138480f5d099d2cf2708b3bafff8b3ba5f43f18a466935bdbba7468ae1718f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.16.0-202410220434.p0.g1c26756.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e4410a6066eb5dbeb541d8e4486b8a452476d5fa103399e18a84089233fd2672_ppc64le", "product": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e4410a6066eb5dbeb541d8e4486b8a452476d5fa103399e18a84089233fd2672_ppc64le", "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e4410a6066eb5dbeb541d8e4486b8a452476d5fa103399e18a84089233fd2672_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:e4410a6066eb5dbeb541d8e4486b8a452476d5fa103399e18a84089233fd2672?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202410220835.p0.gd2df71e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:9f1f514f48b797edbe600a0eb791905511e6058d262047e5e715b29bd8103415_ppc64le", "product": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:9f1f514f48b797edbe600a0eb791905511e6058d262047e5e715b29bd8103415_ppc64le", "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:9f1f514f48b797edbe600a0eb791905511e6058d262047e5e715b29bd8103415_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:9f1f514f48b797edbe600a0eb791905511e6058d262047e5e715b29bd8103415?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202410231737.p0.g761b62f.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel9@sha256:2233ce88252ee41e81b0c8d7d61296789f9b822f6b17503c6c8f0feb7bdb19a5_ppc64le", "product": { "name": "openshift4/ose-hypershift-rhel9@sha256:2233ce88252ee41e81b0c8d7d61296789f9b822f6b17503c6c8f0feb7bdb19a5_ppc64le", "product_id": "openshift4/ose-hypershift-rhel9@sha256:2233ce88252ee41e81b0c8d7d61296789f9b822f6b17503c6c8f0feb7bdb19a5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel9@sha256:2233ce88252ee41e81b0c8d7d61296789f9b822f6b17503c6c8f0feb7bdb19a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202410221936.p0.gf65db45.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-rhel9-operator@sha256:e5ffde5e3908652fe0d86e14e7d2407c1f9a1360c14750cd4883b989a5e421a9_ppc64le", "product": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:e5ffde5e3908652fe0d86e14e7d2407c1f9a1360c14750cd4883b989a5e421a9_ppc64le", "product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:e5ffde5e3908652fe0d86e14e7d2407c1f9a1360c14750cd4883b989a5e421a9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:e5ffde5e3908652fe0d86e14e7d2407c1f9a1360c14750cd4883b989a5e421a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202410190334.p0.g92b503e.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel9@sha256:d7e92716e375c1c92dcdf2b01aba01baff2e24d9474860bfd44f25e98555f6fe_ppc64le", "product": { "name": "openshift4/ose-sdn-rhel9@sha256:d7e92716e375c1c92dcdf2b01aba01baff2e24d9474860bfd44f25e98555f6fe_ppc64le", "product_id": "openshift4/ose-sdn-rhel9@sha256:d7e92716e375c1c92dcdf2b01aba01baff2e24d9474860bfd44f25e98555f6fe_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel9@sha256:d7e92716e375c1c92dcdf2b01aba01baff2e24d9474860bfd44f25e98555f6fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202410231536.p0.ge4a5322.assembly.stream.el9" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b7630d08ce51f27673f41bb377e6bbbb0c49c86bb3d8b2156f7ff78c073dd9ac_ppc64le", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b7630d08ce51f27673f41bb377e6bbbb0c49c86bb3d8b2156f7ff78c073dd9ac_ppc64le", "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b7630d08ce51f27673f41bb377e6bbbb0c49c86bb3d8b2156f7ff78c073dd9ac_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:b7630d08ce51f27673f41bb377e6bbbb0c49c86bb3d8b2156f7ff78c073dd9ac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202410181604.p0.g05ca439.assembly.stream.el9" } } }, { "category": "product_version", "name": "rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_ppc64le", "product": { "name": "rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_ppc64le", "product_id": "rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202410211619-0" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_aarch64", "product": { "name": "rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_aarch64", "product_id": "rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_aarch64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202410211619-0" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_x86_64", "product": { "name": "rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_x86_64", "product_id": "rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_x86_64", "product_identification_helper": { "purl": "pkg:oci/rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202410211619-0" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:533a8d232a4916ed2b168970a34ee3a96e08289bc6d53185e163c20df3517e37_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:533a8d232a4916ed2b168970a34ee3a96e08289bc6d53185e163c20df3517e37_arm64" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:533a8d232a4916ed2b168970a34ee3a96e08289bc6d53185e163c20df3517e37_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:59216c26926c3a08361390e24d1424587c18e46b9ed8f175fb046b57b2d66ef9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:59216c26926c3a08361390e24d1424587c18e46b9ed8f175fb046b57b2d66ef9_ppc64le" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:59216c26926c3a08361390e24d1424587c18e46b9ed8f175fb046b57b2d66ef9_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:5a138857a49dd4d1fc384646ad5d853d3edc9367dd3d6751ce8ec7d9f850370c_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5a138857a49dd4d1fc384646ad5d853d3edc9367dd3d6751ce8ec7d9f850370c_s390x" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:5a138857a49dd4d1fc384646ad5d853d3edc9367dd3d6751ce8ec7d9f850370c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel9@sha256:74cf380f5a610383296e4b2e3f72c84ff608d175adee452b91f5f4840d9937dd_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:74cf380f5a610383296e4b2e3f72c84ff608d175adee452b91f5f4840d9937dd_amd64" }, "product_reference": "openshift4/driver-toolkit-rhel9@sha256:74cf380f5a610383296e4b2e3f72c84ff608d175adee452b91f5f4840d9937dd_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2196682fb921b669e1f5042cafde168dbe266d109fe44017c3b6b9e29298aaa9_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2196682fb921b669e1f5042cafde168dbe266d109fe44017c3b6b9e29298aaa9_amd64" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2196682fb921b669e1f5042cafde168dbe266d109fe44017c3b6b9e29298aaa9_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6e933ec4c9b321c2045af6e8c4317cea926c71cbcfe8fc8ef496cbf634bd5ada_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6e933ec4c9b321c2045af6e8c4317cea926c71cbcfe8fc8ef496cbf634bd5ada_arm64" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6e933ec4c9b321c2045af6e8c4317cea926c71cbcfe8fc8ef496cbf634bd5ada_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:74138480f5d099d2cf2708b3bafff8b3ba5f43f18a466935bdbba7468ae1718f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:74138480f5d099d2cf2708b3bafff8b3ba5f43f18a466935bdbba7468ae1718f_ppc64le" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:74138480f5d099d2cf2708b3bafff8b3ba5f43f18a466935bdbba7468ae1718f_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df8587254b7aad81aebc6f5a09ca3caacf6f1e3b0fe7fe424fbcd99c6cec3a23_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df8587254b7aad81aebc6f5a09ca3caacf6f1e3b0fe7fe424fbcd99c6cec3a23_s390x" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df8587254b7aad81aebc6f5a09ca3caacf6f1e3b0fe7fe424fbcd99c6cec3a23_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:24c3031c7a1192ff39f213b80fc266cae66923744d8797da868cb83a86a8d234_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:24c3031c7a1192ff39f213b80fc266cae66923744d8797da868cb83a86a8d234_arm64" }, "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:24c3031c7a1192ff39f213b80fc266cae66923744d8797da868cb83a86a8d234_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c54f5a3ab8452b1991d9c1e4adc724694ea85d3d5cbb315f09dd48ae191f43c9_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c54f5a3ab8452b1991d9c1e4adc724694ea85d3d5cbb315f09dd48ae191f43c9_s390x" }, "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c54f5a3ab8452b1991d9c1e4adc724694ea85d3d5cbb315f09dd48ae191f43c9_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c70a662aab6520e4c8f3079a20fe96c4c100df88d2f8828ada67d2765a8b6a2e_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c70a662aab6520e4c8f3079a20fe96c4c100df88d2f8828ada67d2765a8b6a2e_amd64" }, "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c70a662aab6520e4c8f3079a20fe96c4c100df88d2f8828ada67d2765a8b6a2e_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e4410a6066eb5dbeb541d8e4486b8a452476d5fa103399e18a84089233fd2672_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e4410a6066eb5dbeb541d8e4486b8a452476d5fa103399e18a84089233fd2672_ppc64le" }, "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e4410a6066eb5dbeb541d8e4486b8a452476d5fa103399e18a84089233fd2672_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:1d37dcc2c2483dd4188c514e2f86ebc9030c833af892b9242689b88497ed6e1b_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1d37dcc2c2483dd4188c514e2f86ebc9030c833af892b9242689b88497ed6e1b_amd64" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:1d37dcc2c2483dd4188c514e2f86ebc9030c833af892b9242689b88497ed6e1b_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:5c32845c69536d69c614f6777726176f57d18571bde429b643494c93b5fbcf5c_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:5c32845c69536d69c614f6777726176f57d18571bde429b643494c93b5fbcf5c_s390x" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:5c32845c69536d69c614f6777726176f57d18571bde429b643494c93b5fbcf5c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:90afa0fc02f587e9d82984f8ec89c0d23f886ba12f394aa74d91a9032635848d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:90afa0fc02f587e9d82984f8ec89c0d23f886ba12f394aa74d91a9032635848d_ppc64le" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:90afa0fc02f587e9d82984f8ec89c0d23f886ba12f394aa74d91a9032635848d_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:9cdd3a92a376fd185c57453167ea93406f301cb4dfd93ead0f541b804f73dea0_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9cdd3a92a376fd185c57453167ea93406f301cb4dfd93ead0f541b804f73dea0_arm64" }, "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:9cdd3a92a376fd185c57453167ea93406f301cb4dfd93ead0f541b804f73dea0_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:757beba938316e01139a479320136acce9d076346e2d6ef9f9061a904de36070_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:757beba938316e01139a479320136acce9d076346e2d6ef9f9061a904de36070_arm64" }, "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:757beba938316e01139a479320136acce9d076346e2d6ef9f9061a904de36070_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:9f1f514f48b797edbe600a0eb791905511e6058d262047e5e715b29bd8103415_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:9f1f514f48b797edbe600a0eb791905511e6058d262047e5e715b29bd8103415_ppc64le" }, "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:9f1f514f48b797edbe600a0eb791905511e6058d262047e5e715b29bd8103415_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:c0263f9ba5047d5ffc4714da655df5868361815513bca8595debd523ba3e8d25_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:c0263f9ba5047d5ffc4714da655df5868361815513bca8595debd523ba3e8d25_amd64" }, "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:c0263f9ba5047d5ffc4714da655df5868361815513bca8595debd523ba3e8d25_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:e40a8e44fb88cb09951d683f533c4f2c4b185a58f9313b945bc373bf5888d67d_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:e40a8e44fb88cb09951d683f533c4f2c4b185a58f9313b945bc373bf5888d67d_s390x" }, "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:e40a8e44fb88cb09951d683f533c4f2c4b185a58f9313b945bc373bf5888d67d_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:2203916159d6d1728676deebe075e9b74fc15cc1d51da84afa92cc7318db4d42_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:2203916159d6d1728676deebe075e9b74fc15cc1d51da84afa92cc7318db4d42_s390x" }, "product_reference": "openshift4/ose-console-rhel9@sha256:2203916159d6d1728676deebe075e9b74fc15cc1d51da84afa92cc7318db4d42_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:267d5526d0255d9336a73e91332d1b14eb7638af7e7ab6cec5564ed0e31867c5_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:267d5526d0255d9336a73e91332d1b14eb7638af7e7ab6cec5564ed0e31867c5_arm64" }, "product_reference": "openshift4/ose-console-rhel9@sha256:267d5526d0255d9336a73e91332d1b14eb7638af7e7ab6cec5564ed0e31867c5_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:377f6ff1d3e5b2e24b4bc2fadabadbf2a71c5e212ad3d6ee25f07ef17fb3ae7d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:377f6ff1d3e5b2e24b4bc2fadabadbf2a71c5e212ad3d6ee25f07ef17fb3ae7d_ppc64le" }, "product_reference": "openshift4/ose-console-rhel9@sha256:377f6ff1d3e5b2e24b4bc2fadabadbf2a71c5e212ad3d6ee25f07ef17fb3ae7d_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-rhel9@sha256:ce46b89f34dc916f506838a76faf1234d9dbcf463079f093bc36d20f50a93ffa_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:ce46b89f34dc916f506838a76faf1234d9dbcf463079f093bc36d20f50a93ffa_amd64" }, "product_reference": "openshift4/ose-console-rhel9@sha256:ce46b89f34dc916f506838a76faf1234d9dbcf463079f093bc36d20f50a93ffa_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:2233ce88252ee41e81b0c8d7d61296789f9b822f6b17503c6c8f0feb7bdb19a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:2233ce88252ee41e81b0c8d7d61296789f9b822f6b17503c6c8f0feb7bdb19a5_ppc64le" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:2233ce88252ee41e81b0c8d7d61296789f9b822f6b17503c6c8f0feb7bdb19a5_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:2c9203183bd6e519120f0419dc0ac3a810f04f6f94e11cf66371126930fa6813_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:2c9203183bd6e519120f0419dc0ac3a810f04f6f94e11cf66371126930fa6813_s390x" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:2c9203183bd6e519120f0419dc0ac3a810f04f6f94e11cf66371126930fa6813_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:dcd1abae422f5e3d427a81566cc517aa2e17905668774cca30a954669bbcd17c_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:dcd1abae422f5e3d427a81566cc517aa2e17905668774cca30a954669bbcd17c_amd64" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:dcd1abae422f5e3d427a81566cc517aa2e17905668774cca30a954669bbcd17c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel9@sha256:ef304553f3ace708023d8e80d3cb18e4a4a56f33496f0871fd8637648a5b1ee3_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ef304553f3ace708023d8e80d3cb18e4a4a56f33496f0871fd8637648a5b1ee3_arm64" }, "product_reference": "openshift4/ose-hypershift-rhel9@sha256:ef304553f3ace708023d8e80d3cb18e4a4a56f33496f0871fd8637648a5b1ee3_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0fd5f05dd8abd53c3545079772e9852746558a05057bd31b7774295b90c5394b_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0fd5f05dd8abd53c3545079772e9852746558a05057bd31b7774295b90c5394b_s390x" }, "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0fd5f05dd8abd53c3545079772e9852746558a05057bd31b7774295b90c5394b_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81a45fe58981fc10f8d1b532d1e3b498f482a6982c97d06a860661d3f52d91d2_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81a45fe58981fc10f8d1b532d1e3b498f482a6982c97d06a860661d3f52d91d2_amd64" }, "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81a45fe58981fc10f8d1b532d1e3b498f482a6982c97d06a860661d3f52d91d2_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:3433583b05d21b5c3dce2232a01929888c2e59f565d9c3e5635d05c9309c5514_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:3433583b05d21b5c3dce2232a01929888c2e59f565d9c3e5635d05c9309c5514_arm64" }, "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:3433583b05d21b5c3dce2232a01929888c2e59f565d9c3e5635d05c9309c5514_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-agent-rhel9@sha256:f8e6bbd28ac81a32af35f3da43fddfbe6c63f82e6578ea0395649a9366400757_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:f8e6bbd28ac81a32af35f3da43fddfbe6c63f82e6578ea0395649a9366400757_amd64" }, "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:f8e6bbd28ac81a32af35f3da43fddfbe6c63f82e6578ea0395649a9366400757_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:235d038f6adcecc84c4b46ce5456d9c3408a29863db00fa4901d839eb51c62ee_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:235d038f6adcecc84c4b46ce5456d9c3408a29863db00fa4901d839eb51c62ee_arm64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:235d038f6adcecc84c4b46ce5456d9c3408a29863db00fa4901d839eb51c62ee_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e3075a2f67a2542fd76af4cd03293d8d2c5b2618ffd7eb598c2d38ba497dcf31_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e3075a2f67a2542fd76af4cd03293d8d2c5b2618ffd7eb598c2d38ba497dcf31_amd64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e3075a2f67a2542fd76af4cd03293d8d2c5b2618ffd7eb598c2d38ba497dcf31_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:8101b1d9a3f665358ce7e0caf77fa4dc8fe56154e372857ed95ecf1c22c2a682_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8101b1d9a3f665358ce7e0caf77fa4dc8fe56154e372857ed95ecf1c22c2a682_amd64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:8101b1d9a3f665358ce7e0caf77fa4dc8fe56154e372857ed95ecf1c22c2a682_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:8bbac974d3c1e3a46df42e9f84907d12a7d83da98bc25b49a302fc95c3dfa6c6_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8bbac974d3c1e3a46df42e9f84907d12a7d83da98bc25b49a302fc95c3dfa6c6_arm64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:8bbac974d3c1e3a46df42e9f84907d12a7d83da98bc25b49a302fc95c3dfa6c6_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy-rhel9@sha256:0636391f405d39e1da9a6865e693f9589501779696f52b7a63132fd82bf81f76_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:0636391f405d39e1da9a6865e693f9589501779696f52b7a63132fd82bf81f76_s390x" }, "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:0636391f405d39e1da9a6865e693f9589501779696f52b7a63132fd82bf81f76_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy-rhel9@sha256:5a333cd0bd6f90fcd4119ba66dad4748b35facf38eec30d8337320a3f63abea1_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:5a333cd0bd6f90fcd4119ba66dad4748b35facf38eec30d8337320a3f63abea1_arm64" }, "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:5a333cd0bd6f90fcd4119ba66dad4748b35facf38eec30d8337320a3f63abea1_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy-rhel9@sha256:760a7fca7636f5677b6d61b7ce68e24592cd60bb2ab6082ef93ed31df8b12b27_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:760a7fca7636f5677b6d61b7ce68e24592cd60bb2ab6082ef93ed31df8b12b27_amd64" }, "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:760a7fca7636f5677b6d61b7ce68e24592cd60bb2ab6082ef93ed31df8b12b27_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy-rhel9@sha256:fc02256bf2666d8ebcba48f6289cc2005c07cb96d3ae3772e63b9cdfccb7ab50_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:fc02256bf2666d8ebcba48f6289cc2005c07cb96d3ae3772e63b9cdfccb7ab50_ppc64le" }, "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:fc02256bf2666d8ebcba48f6289cc2005c07cb96d3ae3772e63b9cdfccb7ab50_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:4a919c9481c43978ea8b86b0b38c18c2a1b5417dffce6d74f2adea7534e55f8c_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4a919c9481c43978ea8b86b0b38c18c2a1b5417dffce6d74f2adea7534e55f8c_amd64" }, "product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:4a919c9481c43978ea8b86b0b38c18c2a1b5417dffce6d74f2adea7534e55f8c_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:701936c8dc222ef5e5e0e3a9fd9507ecb7329992c3b4398d8166c3eaa195db02_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:701936c8dc222ef5e5e0e3a9fd9507ecb7329992c3b4398d8166c3eaa195db02_s390x" }, "product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:701936c8dc222ef5e5e0e3a9fd9507ecb7329992c3b4398d8166c3eaa195db02_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:8147321ea1360b2c4a4f28be0aaada24ca3c440e222ac4e5c0bce5c57e405a0d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:8147321ea1360b2c4a4f28be0aaada24ca3c440e222ac4e5c0bce5c57e405a0d_ppc64le" }, "product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:8147321ea1360b2c4a4f28be0aaada24ca3c440e222ac4e5c0bce5c57e405a0d_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:e179ac1d08fa6baa3878f17c08cbb01da3210b5012362e037886a0029f31d74c_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e179ac1d08fa6baa3878f17c08cbb01da3210b5012362e037886a0029f31d74c_arm64" }, "product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:e179ac1d08fa6baa3878f17c08cbb01da3210b5012362e037886a0029f31d74c_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:1bb7362fda0e5fde275cd5ec19b6fd677eafefe64ad5fcad9d0398f71a9ccf82_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:1bb7362fda0e5fde275cd5ec19b6fd677eafefe64ad5fcad9d0398f71a9ccf82_s390x" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:1bb7362fda0e5fde275cd5ec19b6fd677eafefe64ad5fcad9d0398f71a9ccf82_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:4095ea19ac469bd64155f9993b3b712466f495b296e1c549b6b1660d199be475_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:4095ea19ac469bd64155f9993b3b712466f495b296e1c549b6b1660d199be475_amd64" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:4095ea19ac469bd64155f9993b3b712466f495b296e1c549b6b1660d199be475_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:b6e9aa482076837da4ef6399f0d44d69eb61c8ddbfc8aeec4eb92fcc46c1e210_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:b6e9aa482076837da4ef6399f0d44d69eb61c8ddbfc8aeec4eb92fcc46c1e210_arm64" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:b6e9aa482076837da4ef6399f0d44d69eb61c8ddbfc8aeec4eb92fcc46c1e210_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-rhel9-operator@sha256:e5ffde5e3908652fe0d86e14e7d2407c1f9a1360c14750cd4883b989a5e421a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:e5ffde5e3908652fe0d86e14e7d2407c1f9a1360c14750cd4883b989a5e421a9_ppc64le" }, "product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:e5ffde5e3908652fe0d86e14e7d2407c1f9a1360c14750cd4883b989a5e421a9_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:61e9d3b6eaa7d16f5d86905b6f4b3372ac42ca8a16453cd20eff1e3a0307ccbf_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:61e9d3b6eaa7d16f5d86905b6f4b3372ac42ca8a16453cd20eff1e3a0307ccbf_ppc64le" }, "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:61e9d3b6eaa7d16f5d86905b6f4b3372ac42ca8a16453cd20eff1e3a0307ccbf_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:7655ba6c456e14245c0f76e4ef32fff1fe822bcd61dc69eb4c024ab32fd8a63a_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:7655ba6c456e14245c0f76e4ef32fff1fe822bcd61dc69eb4c024ab32fd8a63a_s390x" }, "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:7655ba6c456e14245c0f76e4ef32fff1fe822bcd61dc69eb4c024ab32fd8a63a_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:ef1fdae895c7ecd723862c6fffc3a2c52faa95042ca1a5db1631165f73043b58_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ef1fdae895c7ecd723862c6fffc3a2c52faa95042ca1a5db1631165f73043b58_arm64" }, "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:ef1fdae895c7ecd723862c6fffc3a2c52faa95042ca1a5db1631165f73043b58_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-monitoring-plugin-rhel9@sha256:fb3a5cf261f78655d48a7bbcb3589abc90791ff1263285bf8e641da0a1083a7a_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fb3a5cf261f78655d48a7bbcb3589abc90791ff1263285bf8e641da0a1083a7a_amd64" }, "product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:fb3a5cf261f78655d48a7bbcb3589abc90791ff1263285bf8e641da0a1083a7a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:5d3967ba9b4678bd5d2ac721c17069fd0d5ae79dd9e0441bac0b58cfd6069106_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:5d3967ba9b4678bd5d2ac721c17069fd0d5ae79dd9e0441bac0b58cfd6069106_arm64" }, "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:5d3967ba9b4678bd5d2ac721c17069fd0d5ae79dd9e0441bac0b58cfd6069106_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:67b4462fd3ff83ae35dc63542d5d6a7fcc6aa0dfd29b227a8e965efb1e2ba9b6_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:67b4462fd3ff83ae35dc63542d5d6a7fcc6aa0dfd29b227a8e965efb1e2ba9b6_amd64" }, "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:67b4462fd3ff83ae35dc63542d5d6a7fcc6aa0dfd29b227a8e965efb1e2ba9b6_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:c687d57a297c204e8d038d40e38009e3230a3b6f9dcd509324a6ce0762c979a5_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c687d57a297c204e8d038d40e38009e3230a3b6f9dcd509324a6ce0762c979a5_s390x" }, "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:c687d57a297c204e8d038d40e38009e3230a3b6f9dcd509324a6ce0762c979a5_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-networking-console-plugin-rhel9@sha256:eb04301eeb152a71b4ef6e6c9a859ebd12d5744f676946ef86f924be09d1809c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:eb04301eeb152a71b4ef6e6c9a859ebd12d5744f676946ef86f924be09d1809c_ppc64le" }, "product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:eb04301eeb152a71b4ef6e6c9a859ebd12d5744f676946ef86f924be09d1809c_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:14085f3c6a83c597148998ed4ab8f043361ba6af567ff5aaa0e40ab1669b79bc_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:14085f3c6a83c597148998ed4ab8f043361ba6af567ff5aaa0e40ab1669b79bc_s390x" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:14085f3c6a83c597148998ed4ab8f043361ba6af567ff5aaa0e40ab1669b79bc_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:51c120ef195a2b39e56aad7bcc47e5eb30d7640b46fe900b830a1b3454a6acce_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:51c120ef195a2b39e56aad7bcc47e5eb30d7640b46fe900b830a1b3454a6acce_arm64" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:51c120ef195a2b39e56aad7bcc47e5eb30d7640b46fe900b830a1b3454a6acce_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b7630d08ce51f27673f41bb377e6bbbb0c49c86bb3d8b2156f7ff78c073dd9ac_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b7630d08ce51f27673f41bb377e6bbbb0c49c86bb3d8b2156f7ff78c073dd9ac_ppc64le" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b7630d08ce51f27673f41bb377e6bbbb0c49c86bb3d8b2156f7ff78c073dd9ac_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:fcffbda34f885787a738164b42738fd077b1a15eaaee1be7f3a45b43c3a439bb_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:fcffbda34f885787a738164b42738fd077b1a15eaaee1be7f3a45b43c3a439bb_amd64" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:fcffbda34f885787a738164b42738fd077b1a15eaaee1be7f3a45b43c3a439bb_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel9@sha256:22734c0a78f085c1aff67be0dd682f198c9135880727efa4a824d028b6cfb91a_amd64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:22734c0a78f085c1aff67be0dd682f198c9135880727efa4a824d028b6cfb91a_amd64" }, "product_reference": "openshift4/ose-sdn-rhel9@sha256:22734c0a78f085c1aff67be0dd682f198c9135880727efa4a824d028b6cfb91a_amd64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel9@sha256:d7e92716e375c1c92dcdf2b01aba01baff2e24d9474860bfd44f25e98555f6fe_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:d7e92716e375c1c92dcdf2b01aba01baff2e24d9474860bfd44f25e98555f6fe_ppc64le" }, "product_reference": "openshift4/ose-sdn-rhel9@sha256:d7e92716e375c1c92dcdf2b01aba01baff2e24d9474860bfd44f25e98555f6fe_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel9@sha256:dc893d36f43c0e46b36e4cacabd9eae4661af719e972a04db23b09f96af3352c_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:dc893d36f43c0e46b36e4cacabd9eae4661af719e972a04db23b09f96af3352c_s390x" }, "product_reference": "openshift4/ose-sdn-rhel9@sha256:dc893d36f43c0e46b36e4cacabd9eae4661af719e972a04db23b09f96af3352c_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel9@sha256:dd0ff44f123a1766d70f5949ef68be1cdd9b7db769e5b2dc59519038c2cf8121_arm64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:dd0ff44f123a1766d70f5949ef68be1cdd9b7db769e5b2dc59519038c2cf8121_arm64" }, "product_reference": "openshift4/ose-sdn-rhel9@sha256:dd0ff44f123a1766d70f5949ef68be1cdd9b7db769e5b2dc59519038c2cf8121_arm64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_aarch64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_aarch64" }, "product_reference": "rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_aarch64", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_ppc64le" }, "product_reference": "rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_s390x as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_s390x" }, "product_reference": "rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_s390x", "relates_to_product_reference": "9Base-RHOSE-4.16" }, { "category": "default_component_of", "full_product_name": { "name": "rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_x86_64 as a component of Red Hat OpenShift Container Platform 4.16", "product_id": "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_x86_64" }, "product_reference": "rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_x86_64", "relates_to_product_reference": "9Base-RHOSE-4.16" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-6508", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2024-06-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:533a8d232a4916ed2b168970a34ee3a96e08289bc6d53185e163c20df3517e37_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:59216c26926c3a08361390e24d1424587c18e46b9ed8f175fb046b57b2d66ef9_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5a138857a49dd4d1fc384646ad5d853d3edc9367dd3d6751ce8ec7d9f850370c_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:74cf380f5a610383296e4b2e3f72c84ff608d175adee452b91f5f4840d9937dd_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2196682fb921b669e1f5042cafde168dbe266d109fe44017c3b6b9e29298aaa9_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6e933ec4c9b321c2045af6e8c4317cea926c71cbcfe8fc8ef496cbf634bd5ada_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:74138480f5d099d2cf2708b3bafff8b3ba5f43f18a466935bdbba7468ae1718f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df8587254b7aad81aebc6f5a09ca3caacf6f1e3b0fe7fe424fbcd99c6cec3a23_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:24c3031c7a1192ff39f213b80fc266cae66923744d8797da868cb83a86a8d234_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c54f5a3ab8452b1991d9c1e4adc724694ea85d3d5cbb315f09dd48ae191f43c9_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c70a662aab6520e4c8f3079a20fe96c4c100df88d2f8828ada67d2765a8b6a2e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e4410a6066eb5dbeb541d8e4486b8a452476d5fa103399e18a84089233fd2672_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1d37dcc2c2483dd4188c514e2f86ebc9030c833af892b9242689b88497ed6e1b_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:5c32845c69536d69c614f6777726176f57d18571bde429b643494c93b5fbcf5c_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:90afa0fc02f587e9d82984f8ec89c0d23f886ba12f394aa74d91a9032635848d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9cdd3a92a376fd185c57453167ea93406f301cb4dfd93ead0f541b804f73dea0_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:757beba938316e01139a479320136acce9d076346e2d6ef9f9061a904de36070_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:9f1f514f48b797edbe600a0eb791905511e6058d262047e5e715b29bd8103415_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:c0263f9ba5047d5ffc4714da655df5868361815513bca8595debd523ba3e8d25_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:e40a8e44fb88cb09951d683f533c4f2c4b185a58f9313b945bc373bf5888d67d_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:2233ce88252ee41e81b0c8d7d61296789f9b822f6b17503c6c8f0feb7bdb19a5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:2c9203183bd6e519120f0419dc0ac3a810f04f6f94e11cf66371126930fa6813_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:dcd1abae422f5e3d427a81566cc517aa2e17905668774cca30a954669bbcd17c_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ef304553f3ace708023d8e80d3cb18e4a4a56f33496f0871fd8637648a5b1ee3_arm64", "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0fd5f05dd8abd53c3545079772e9852746558a05057bd31b7774295b90c5394b_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81a45fe58981fc10f8d1b532d1e3b498f482a6982c97d06a860661d3f52d91d2_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:3433583b05d21b5c3dce2232a01929888c2e59f565d9c3e5635d05c9309c5514_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:f8e6bbd28ac81a32af35f3da43fddfbe6c63f82e6578ea0395649a9366400757_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:235d038f6adcecc84c4b46ce5456d9c3408a29863db00fa4901d839eb51c62ee_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e3075a2f67a2542fd76af4cd03293d8d2c5b2618ffd7eb598c2d38ba497dcf31_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8101b1d9a3f665358ce7e0caf77fa4dc8fe56154e372857ed95ecf1c22c2a682_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8bbac974d3c1e3a46df42e9f84907d12a7d83da98bc25b49a302fc95c3dfa6c6_arm64", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:0636391f405d39e1da9a6865e693f9589501779696f52b7a63132fd82bf81f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:5a333cd0bd6f90fcd4119ba66dad4748b35facf38eec30d8337320a3f63abea1_arm64", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:760a7fca7636f5677b6d61b7ce68e24592cd60bb2ab6082ef93ed31df8b12b27_amd64", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:fc02256bf2666d8ebcba48f6289cc2005c07cb96d3ae3772e63b9cdfccb7ab50_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4a919c9481c43978ea8b86b0b38c18c2a1b5417dffce6d74f2adea7534e55f8c_amd64", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:701936c8dc222ef5e5e0e3a9fd9507ecb7329992c3b4398d8166c3eaa195db02_s390x", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:8147321ea1360b2c4a4f28be0aaada24ca3c440e222ac4e5c0bce5c57e405a0d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e179ac1d08fa6baa3878f17c08cbb01da3210b5012362e037886a0029f31d74c_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:1bb7362fda0e5fde275cd5ec19b6fd677eafefe64ad5fcad9d0398f71a9ccf82_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:4095ea19ac469bd64155f9993b3b712466f495b296e1c549b6b1660d199be475_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:b6e9aa482076837da4ef6399f0d44d69eb61c8ddbfc8aeec4eb92fcc46c1e210_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:e5ffde5e3908652fe0d86e14e7d2407c1f9a1360c14750cd4883b989a5e421a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:61e9d3b6eaa7d16f5d86905b6f4b3372ac42ca8a16453cd20eff1e3a0307ccbf_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:7655ba6c456e14245c0f76e4ef32fff1fe822bcd61dc69eb4c024ab32fd8a63a_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ef1fdae895c7ecd723862c6fffc3a2c52faa95042ca1a5db1631165f73043b58_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fb3a5cf261f78655d48a7bbcb3589abc90791ff1263285bf8e641da0a1083a7a_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:5d3967ba9b4678bd5d2ac721c17069fd0d5ae79dd9e0441bac0b58cfd6069106_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:67b4462fd3ff83ae35dc63542d5d6a7fcc6aa0dfd29b227a8e965efb1e2ba9b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c687d57a297c204e8d038d40e38009e3230a3b6f9dcd509324a6ce0762c979a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:eb04301eeb152a71b4ef6e6c9a859ebd12d5744f676946ef86f924be09d1809c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:14085f3c6a83c597148998ed4ab8f043361ba6af567ff5aaa0e40ab1669b79bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:51c120ef195a2b39e56aad7bcc47e5eb30d7640b46fe900b830a1b3454a6acce_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b7630d08ce51f27673f41bb377e6bbbb0c49c86bb3d8b2156f7ff78c073dd9ac_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:fcffbda34f885787a738164b42738fd077b1a15eaaee1be7f3a45b43c3a439bb_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:22734c0a78f085c1aff67be0dd682f198c9135880727efa4a824d028b6cfb91a_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:d7e92716e375c1c92dcdf2b01aba01baff2e24d9474860bfd44f25e98555f6fe_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:dc893d36f43c0e46b36e4cacabd9eae4661af719e972a04db23b09f96af3352c_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:dd0ff44f123a1766d70f5949ef68be1cdd9b7db769e5b2dc59519038c2cf8121_arm64", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_s390x", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2295777" } ], "notes": [ { "category": "description", "text": "An insufficient entropy vulnerability was found in the Openshift Console. In the authorization code type and implicit grant type, the OAuth2 protocol is vulnerable to a Cross-Site Request Forgery (CSRF) attack if the state parameter is used inefficiently. This flaw allows logging into the victim\u2019s current application account using a third-party account without any restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "openshift-console: OAuth2 insufficient state parameter entropy", "title": "Vulnerability summary" }, { "category": "other", "text": "This insufficient entropy vulnerability in the OpenShift Console\u0027s OAuth2 implementation is a important severity issue due to its potential to enable Cross-Site Request Forgery (CSRF) attacks, allowing unauthorized third-party access to user accounts. The inefficiency in generating the state parameter undermines the primary defense mechanism against CSRF attacks, facilitating session hijacking and unauthorized data access. This vulnerability compromises the integrity and confidentiality of user data, posing significant risks to the overall security posture of the application.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:2203916159d6d1728676deebe075e9b74fc15cc1d51da84afa92cc7318db4d42_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:267d5526d0255d9336a73e91332d1b14eb7638af7e7ab6cec5564ed0e31867c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:377f6ff1d3e5b2e24b4bc2fadabadbf2a71c5e212ad3d6ee25f07ef17fb3ae7d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:ce46b89f34dc916f506838a76faf1234d9dbcf463079f093bc36d20f50a93ffa_amd64" ], "known_not_affected": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:533a8d232a4916ed2b168970a34ee3a96e08289bc6d53185e163c20df3517e37_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:59216c26926c3a08361390e24d1424587c18e46b9ed8f175fb046b57b2d66ef9_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5a138857a49dd4d1fc384646ad5d853d3edc9367dd3d6751ce8ec7d9f850370c_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:74cf380f5a610383296e4b2e3f72c84ff608d175adee452b91f5f4840d9937dd_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2196682fb921b669e1f5042cafde168dbe266d109fe44017c3b6b9e29298aaa9_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6e933ec4c9b321c2045af6e8c4317cea926c71cbcfe8fc8ef496cbf634bd5ada_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:74138480f5d099d2cf2708b3bafff8b3ba5f43f18a466935bdbba7468ae1718f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df8587254b7aad81aebc6f5a09ca3caacf6f1e3b0fe7fe424fbcd99c6cec3a23_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:24c3031c7a1192ff39f213b80fc266cae66923744d8797da868cb83a86a8d234_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c54f5a3ab8452b1991d9c1e4adc724694ea85d3d5cbb315f09dd48ae191f43c9_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c70a662aab6520e4c8f3079a20fe96c4c100df88d2f8828ada67d2765a8b6a2e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e4410a6066eb5dbeb541d8e4486b8a452476d5fa103399e18a84089233fd2672_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1d37dcc2c2483dd4188c514e2f86ebc9030c833af892b9242689b88497ed6e1b_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:5c32845c69536d69c614f6777726176f57d18571bde429b643494c93b5fbcf5c_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:90afa0fc02f587e9d82984f8ec89c0d23f886ba12f394aa74d91a9032635848d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9cdd3a92a376fd185c57453167ea93406f301cb4dfd93ead0f541b804f73dea0_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:757beba938316e01139a479320136acce9d076346e2d6ef9f9061a904de36070_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:9f1f514f48b797edbe600a0eb791905511e6058d262047e5e715b29bd8103415_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:c0263f9ba5047d5ffc4714da655df5868361815513bca8595debd523ba3e8d25_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:e40a8e44fb88cb09951d683f533c4f2c4b185a58f9313b945bc373bf5888d67d_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:2233ce88252ee41e81b0c8d7d61296789f9b822f6b17503c6c8f0feb7bdb19a5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:2c9203183bd6e519120f0419dc0ac3a810f04f6f94e11cf66371126930fa6813_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:dcd1abae422f5e3d427a81566cc517aa2e17905668774cca30a954669bbcd17c_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ef304553f3ace708023d8e80d3cb18e4a4a56f33496f0871fd8637648a5b1ee3_arm64", "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0fd5f05dd8abd53c3545079772e9852746558a05057bd31b7774295b90c5394b_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81a45fe58981fc10f8d1b532d1e3b498f482a6982c97d06a860661d3f52d91d2_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:3433583b05d21b5c3dce2232a01929888c2e59f565d9c3e5635d05c9309c5514_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:f8e6bbd28ac81a32af35f3da43fddfbe6c63f82e6578ea0395649a9366400757_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:235d038f6adcecc84c4b46ce5456d9c3408a29863db00fa4901d839eb51c62ee_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e3075a2f67a2542fd76af4cd03293d8d2c5b2618ffd7eb598c2d38ba497dcf31_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8101b1d9a3f665358ce7e0caf77fa4dc8fe56154e372857ed95ecf1c22c2a682_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8bbac974d3c1e3a46df42e9f84907d12a7d83da98bc25b49a302fc95c3dfa6c6_arm64", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:0636391f405d39e1da9a6865e693f9589501779696f52b7a63132fd82bf81f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:5a333cd0bd6f90fcd4119ba66dad4748b35facf38eec30d8337320a3f63abea1_arm64", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:760a7fca7636f5677b6d61b7ce68e24592cd60bb2ab6082ef93ed31df8b12b27_amd64", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:fc02256bf2666d8ebcba48f6289cc2005c07cb96d3ae3772e63b9cdfccb7ab50_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4a919c9481c43978ea8b86b0b38c18c2a1b5417dffce6d74f2adea7534e55f8c_amd64", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:701936c8dc222ef5e5e0e3a9fd9507ecb7329992c3b4398d8166c3eaa195db02_s390x", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:8147321ea1360b2c4a4f28be0aaada24ca3c440e222ac4e5c0bce5c57e405a0d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e179ac1d08fa6baa3878f17c08cbb01da3210b5012362e037886a0029f31d74c_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:1bb7362fda0e5fde275cd5ec19b6fd677eafefe64ad5fcad9d0398f71a9ccf82_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:4095ea19ac469bd64155f9993b3b712466f495b296e1c549b6b1660d199be475_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:b6e9aa482076837da4ef6399f0d44d69eb61c8ddbfc8aeec4eb92fcc46c1e210_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:e5ffde5e3908652fe0d86e14e7d2407c1f9a1360c14750cd4883b989a5e421a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:61e9d3b6eaa7d16f5d86905b6f4b3372ac42ca8a16453cd20eff1e3a0307ccbf_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:7655ba6c456e14245c0f76e4ef32fff1fe822bcd61dc69eb4c024ab32fd8a63a_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ef1fdae895c7ecd723862c6fffc3a2c52faa95042ca1a5db1631165f73043b58_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fb3a5cf261f78655d48a7bbcb3589abc90791ff1263285bf8e641da0a1083a7a_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:5d3967ba9b4678bd5d2ac721c17069fd0d5ae79dd9e0441bac0b58cfd6069106_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:67b4462fd3ff83ae35dc63542d5d6a7fcc6aa0dfd29b227a8e965efb1e2ba9b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c687d57a297c204e8d038d40e38009e3230a3b6f9dcd509324a6ce0762c979a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:eb04301eeb152a71b4ef6e6c9a859ebd12d5744f676946ef86f924be09d1809c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:14085f3c6a83c597148998ed4ab8f043361ba6af567ff5aaa0e40ab1669b79bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:51c120ef195a2b39e56aad7bcc47e5eb30d7640b46fe900b830a1b3454a6acce_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b7630d08ce51f27673f41bb377e6bbbb0c49c86bb3d8b2156f7ff78c073dd9ac_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:fcffbda34f885787a738164b42738fd077b1a15eaaee1be7f3a45b43c3a439bb_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:22734c0a78f085c1aff67be0dd682f198c9135880727efa4a824d028b6cfb91a_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:d7e92716e375c1c92dcdf2b01aba01baff2e24d9474860bfd44f25e98555f6fe_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:dc893d36f43c0e46b36e4cacabd9eae4661af719e972a04db23b09f96af3352c_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:dd0ff44f123a1766d70f5949ef68be1cdd9b7db769e5b2dc59519038c2cf8121_arm64", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_s390x", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6508" }, { "category": "external", "summary": "RHBZ#2295777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295777" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6508", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6508" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6508", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6508" } ], "release_date": "2024-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-30T01:12:50+00:00", "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:91167e05309698940a16cfb80096772100fdd7c612bee4b84084b1deb26d562a\n\n (For s390x architecture)\n The image digest is sha256:bf0f76c2f460aceb7bff00bb52bf7741da2bd4cd2b6090f2d1fddf145b1d4ce1\n\n (For ppc64le architecture)\n The image digest is sha256:cc7bac5a4058b58b4e715967f0b90016b581485ab85c55f941a3cebf85da9f9c\n\n (For aarch64 architecture)\n The image digest is sha256:fc8b5ba9f694bdee0fb5329c4f8f74ce5736a017d44029eb0c561566171feab5\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:2203916159d6d1728676deebe075e9b74fc15cc1d51da84afa92cc7318db4d42_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:267d5526d0255d9336a73e91332d1b14eb7638af7e7ab6cec5564ed0e31867c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:377f6ff1d3e5b2e24b4bc2fadabadbf2a71c5e212ad3d6ee25f07ef17fb3ae7d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:ce46b89f34dc916f506838a76faf1234d9dbcf463079f093bc36d20f50a93ffa_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8415" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:533a8d232a4916ed2b168970a34ee3a96e08289bc6d53185e163c20df3517e37_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:59216c26926c3a08361390e24d1424587c18e46b9ed8f175fb046b57b2d66ef9_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5a138857a49dd4d1fc384646ad5d853d3edc9367dd3d6751ce8ec7d9f850370c_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:74cf380f5a610383296e4b2e3f72c84ff608d175adee452b91f5f4840d9937dd_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2196682fb921b669e1f5042cafde168dbe266d109fe44017c3b6b9e29298aaa9_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6e933ec4c9b321c2045af6e8c4317cea926c71cbcfe8fc8ef496cbf634bd5ada_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:74138480f5d099d2cf2708b3bafff8b3ba5f43f18a466935bdbba7468ae1718f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df8587254b7aad81aebc6f5a09ca3caacf6f1e3b0fe7fe424fbcd99c6cec3a23_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:24c3031c7a1192ff39f213b80fc266cae66923744d8797da868cb83a86a8d234_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c54f5a3ab8452b1991d9c1e4adc724694ea85d3d5cbb315f09dd48ae191f43c9_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c70a662aab6520e4c8f3079a20fe96c4c100df88d2f8828ada67d2765a8b6a2e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e4410a6066eb5dbeb541d8e4486b8a452476d5fa103399e18a84089233fd2672_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1d37dcc2c2483dd4188c514e2f86ebc9030c833af892b9242689b88497ed6e1b_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:5c32845c69536d69c614f6777726176f57d18571bde429b643494c93b5fbcf5c_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:90afa0fc02f587e9d82984f8ec89c0d23f886ba12f394aa74d91a9032635848d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9cdd3a92a376fd185c57453167ea93406f301cb4dfd93ead0f541b804f73dea0_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:757beba938316e01139a479320136acce9d076346e2d6ef9f9061a904de36070_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:9f1f514f48b797edbe600a0eb791905511e6058d262047e5e715b29bd8103415_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:c0263f9ba5047d5ffc4714da655df5868361815513bca8595debd523ba3e8d25_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:e40a8e44fb88cb09951d683f533c4f2c4b185a58f9313b945bc373bf5888d67d_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:2203916159d6d1728676deebe075e9b74fc15cc1d51da84afa92cc7318db4d42_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:267d5526d0255d9336a73e91332d1b14eb7638af7e7ab6cec5564ed0e31867c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:377f6ff1d3e5b2e24b4bc2fadabadbf2a71c5e212ad3d6ee25f07ef17fb3ae7d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:ce46b89f34dc916f506838a76faf1234d9dbcf463079f093bc36d20f50a93ffa_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:2233ce88252ee41e81b0c8d7d61296789f9b822f6b17503c6c8f0feb7bdb19a5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:2c9203183bd6e519120f0419dc0ac3a810f04f6f94e11cf66371126930fa6813_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:dcd1abae422f5e3d427a81566cc517aa2e17905668774cca30a954669bbcd17c_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ef304553f3ace708023d8e80d3cb18e4a4a56f33496f0871fd8637648a5b1ee3_arm64", "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0fd5f05dd8abd53c3545079772e9852746558a05057bd31b7774295b90c5394b_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81a45fe58981fc10f8d1b532d1e3b498f482a6982c97d06a860661d3f52d91d2_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:3433583b05d21b5c3dce2232a01929888c2e59f565d9c3e5635d05c9309c5514_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:f8e6bbd28ac81a32af35f3da43fddfbe6c63f82e6578ea0395649a9366400757_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:235d038f6adcecc84c4b46ce5456d9c3408a29863db00fa4901d839eb51c62ee_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e3075a2f67a2542fd76af4cd03293d8d2c5b2618ffd7eb598c2d38ba497dcf31_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8101b1d9a3f665358ce7e0caf77fa4dc8fe56154e372857ed95ecf1c22c2a682_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8bbac974d3c1e3a46df42e9f84907d12a7d83da98bc25b49a302fc95c3dfa6c6_arm64", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:0636391f405d39e1da9a6865e693f9589501779696f52b7a63132fd82bf81f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:5a333cd0bd6f90fcd4119ba66dad4748b35facf38eec30d8337320a3f63abea1_arm64", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:760a7fca7636f5677b6d61b7ce68e24592cd60bb2ab6082ef93ed31df8b12b27_amd64", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:fc02256bf2666d8ebcba48f6289cc2005c07cb96d3ae3772e63b9cdfccb7ab50_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4a919c9481c43978ea8b86b0b38c18c2a1b5417dffce6d74f2adea7534e55f8c_amd64", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:701936c8dc222ef5e5e0e3a9fd9507ecb7329992c3b4398d8166c3eaa195db02_s390x", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:8147321ea1360b2c4a4f28be0aaada24ca3c440e222ac4e5c0bce5c57e405a0d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e179ac1d08fa6baa3878f17c08cbb01da3210b5012362e037886a0029f31d74c_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:1bb7362fda0e5fde275cd5ec19b6fd677eafefe64ad5fcad9d0398f71a9ccf82_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:4095ea19ac469bd64155f9993b3b712466f495b296e1c549b6b1660d199be475_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:b6e9aa482076837da4ef6399f0d44d69eb61c8ddbfc8aeec4eb92fcc46c1e210_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:e5ffde5e3908652fe0d86e14e7d2407c1f9a1360c14750cd4883b989a5e421a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:61e9d3b6eaa7d16f5d86905b6f4b3372ac42ca8a16453cd20eff1e3a0307ccbf_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:7655ba6c456e14245c0f76e4ef32fff1fe822bcd61dc69eb4c024ab32fd8a63a_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ef1fdae895c7ecd723862c6fffc3a2c52faa95042ca1a5db1631165f73043b58_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fb3a5cf261f78655d48a7bbcb3589abc90791ff1263285bf8e641da0a1083a7a_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:5d3967ba9b4678bd5d2ac721c17069fd0d5ae79dd9e0441bac0b58cfd6069106_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:67b4462fd3ff83ae35dc63542d5d6a7fcc6aa0dfd29b227a8e965efb1e2ba9b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c687d57a297c204e8d038d40e38009e3230a3b6f9dcd509324a6ce0762c979a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:eb04301eeb152a71b4ef6e6c9a859ebd12d5744f676946ef86f924be09d1809c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:14085f3c6a83c597148998ed4ab8f043361ba6af567ff5aaa0e40ab1669b79bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:51c120ef195a2b39e56aad7bcc47e5eb30d7640b46fe900b830a1b3454a6acce_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b7630d08ce51f27673f41bb377e6bbbb0c49c86bb3d8b2156f7ff78c073dd9ac_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:fcffbda34f885787a738164b42738fd077b1a15eaaee1be7f3a45b43c3a439bb_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:22734c0a78f085c1aff67be0dd682f198c9135880727efa4a824d028b6cfb91a_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:d7e92716e375c1c92dcdf2b01aba01baff2e24d9474860bfd44f25e98555f6fe_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:dc893d36f43c0e46b36e4cacabd9eae4661af719e972a04db23b09f96af3352c_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:dd0ff44f123a1766d70f5949ef68be1cdd9b7db769e5b2dc59519038c2cf8121_arm64", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_s390x", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:2203916159d6d1728676deebe075e9b74fc15cc1d51da84afa92cc7318db4d42_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:267d5526d0255d9336a73e91332d1b14eb7638af7e7ab6cec5564ed0e31867c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:377f6ff1d3e5b2e24b4bc2fadabadbf2a71c5e212ad3d6ee25f07ef17fb3ae7d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:ce46b89f34dc916f506838a76faf1234d9dbcf463079f093bc36d20f50a93ffa_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openshift-console: OAuth2 insufficient state parameter entropy" }, { "cve": "CVE-2024-24786", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-03-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:533a8d232a4916ed2b168970a34ee3a96e08289bc6d53185e163c20df3517e37_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:59216c26926c3a08361390e24d1424587c18e46b9ed8f175fb046b57b2d66ef9_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5a138857a49dd4d1fc384646ad5d853d3edc9367dd3d6751ce8ec7d9f850370c_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:74cf380f5a610383296e4b2e3f72c84ff608d175adee452b91f5f4840d9937dd_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2196682fb921b669e1f5042cafde168dbe266d109fe44017c3b6b9e29298aaa9_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6e933ec4c9b321c2045af6e8c4317cea926c71cbcfe8fc8ef496cbf634bd5ada_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:74138480f5d099d2cf2708b3bafff8b3ba5f43f18a466935bdbba7468ae1718f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df8587254b7aad81aebc6f5a09ca3caacf6f1e3b0fe7fe424fbcd99c6cec3a23_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:24c3031c7a1192ff39f213b80fc266cae66923744d8797da868cb83a86a8d234_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c54f5a3ab8452b1991d9c1e4adc724694ea85d3d5cbb315f09dd48ae191f43c9_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c70a662aab6520e4c8f3079a20fe96c4c100df88d2f8828ada67d2765a8b6a2e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e4410a6066eb5dbeb541d8e4486b8a452476d5fa103399e18a84089233fd2672_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1d37dcc2c2483dd4188c514e2f86ebc9030c833af892b9242689b88497ed6e1b_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:5c32845c69536d69c614f6777726176f57d18571bde429b643494c93b5fbcf5c_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:90afa0fc02f587e9d82984f8ec89c0d23f886ba12f394aa74d91a9032635848d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9cdd3a92a376fd185c57453167ea93406f301cb4dfd93ead0f541b804f73dea0_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:757beba938316e01139a479320136acce9d076346e2d6ef9f9061a904de36070_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:9f1f514f48b797edbe600a0eb791905511e6058d262047e5e715b29bd8103415_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:c0263f9ba5047d5ffc4714da655df5868361815513bca8595debd523ba3e8d25_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:e40a8e44fb88cb09951d683f533c4f2c4b185a58f9313b945bc373bf5888d67d_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:2203916159d6d1728676deebe075e9b74fc15cc1d51da84afa92cc7318db4d42_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:267d5526d0255d9336a73e91332d1b14eb7638af7e7ab6cec5564ed0e31867c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:377f6ff1d3e5b2e24b4bc2fadabadbf2a71c5e212ad3d6ee25f07ef17fb3ae7d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:ce46b89f34dc916f506838a76faf1234d9dbcf463079f093bc36d20f50a93ffa_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:2233ce88252ee41e81b0c8d7d61296789f9b822f6b17503c6c8f0feb7bdb19a5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:2c9203183bd6e519120f0419dc0ac3a810f04f6f94e11cf66371126930fa6813_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:dcd1abae422f5e3d427a81566cc517aa2e17905668774cca30a954669bbcd17c_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ef304553f3ace708023d8e80d3cb18e4a4a56f33496f0871fd8637648a5b1ee3_arm64", "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0fd5f05dd8abd53c3545079772e9852746558a05057bd31b7774295b90c5394b_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81a45fe58981fc10f8d1b532d1e3b498f482a6982c97d06a860661d3f52d91d2_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:3433583b05d21b5c3dce2232a01929888c2e59f565d9c3e5635d05c9309c5514_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:f8e6bbd28ac81a32af35f3da43fddfbe6c63f82e6578ea0395649a9366400757_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:235d038f6adcecc84c4b46ce5456d9c3408a29863db00fa4901d839eb51c62ee_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e3075a2f67a2542fd76af4cd03293d8d2c5b2618ffd7eb598c2d38ba497dcf31_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8101b1d9a3f665358ce7e0caf77fa4dc8fe56154e372857ed95ecf1c22c2a682_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8bbac974d3c1e3a46df42e9f84907d12a7d83da98bc25b49a302fc95c3dfa6c6_arm64", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:0636391f405d39e1da9a6865e693f9589501779696f52b7a63132fd82bf81f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:5a333cd0bd6f90fcd4119ba66dad4748b35facf38eec30d8337320a3f63abea1_arm64", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:760a7fca7636f5677b6d61b7ce68e24592cd60bb2ab6082ef93ed31df8b12b27_amd64", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:fc02256bf2666d8ebcba48f6289cc2005c07cb96d3ae3772e63b9cdfccb7ab50_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:1bb7362fda0e5fde275cd5ec19b6fd677eafefe64ad5fcad9d0398f71a9ccf82_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:4095ea19ac469bd64155f9993b3b712466f495b296e1c549b6b1660d199be475_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:b6e9aa482076837da4ef6399f0d44d69eb61c8ddbfc8aeec4eb92fcc46c1e210_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:e5ffde5e3908652fe0d86e14e7d2407c1f9a1360c14750cd4883b989a5e421a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:61e9d3b6eaa7d16f5d86905b6f4b3372ac42ca8a16453cd20eff1e3a0307ccbf_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:7655ba6c456e14245c0f76e4ef32fff1fe822bcd61dc69eb4c024ab32fd8a63a_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ef1fdae895c7ecd723862c6fffc3a2c52faa95042ca1a5db1631165f73043b58_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fb3a5cf261f78655d48a7bbcb3589abc90791ff1263285bf8e641da0a1083a7a_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:5d3967ba9b4678bd5d2ac721c17069fd0d5ae79dd9e0441bac0b58cfd6069106_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:67b4462fd3ff83ae35dc63542d5d6a7fcc6aa0dfd29b227a8e965efb1e2ba9b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c687d57a297c204e8d038d40e38009e3230a3b6f9dcd509324a6ce0762c979a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:eb04301eeb152a71b4ef6e6c9a859ebd12d5744f676946ef86f924be09d1809c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:14085f3c6a83c597148998ed4ab8f043361ba6af567ff5aaa0e40ab1669b79bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:51c120ef195a2b39e56aad7bcc47e5eb30d7640b46fe900b830a1b3454a6acce_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b7630d08ce51f27673f41bb377e6bbbb0c49c86bb3d8b2156f7ff78c073dd9ac_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:fcffbda34f885787a738164b42738fd077b1a15eaaee1be7f3a45b43c3a439bb_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:22734c0a78f085c1aff67be0dd682f198c9135880727efa4a824d028b6cfb91a_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:d7e92716e375c1c92dcdf2b01aba01baff2e24d9474860bfd44f25e98555f6fe_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:dc893d36f43c0e46b36e4cacabd9eae4661af719e972a04db23b09f96af3352c_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:dd0ff44f123a1766d70f5949ef68be1cdd9b7db769e5b2dc59519038c2cf8121_arm64", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_s390x", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268046" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4a919c9481c43978ea8b86b0b38c18c2a1b5417dffce6d74f2adea7534e55f8c_amd64", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:701936c8dc222ef5e5e0e3a9fd9507ecb7329992c3b4398d8166c3eaa195db02_s390x", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:8147321ea1360b2c4a4f28be0aaada24ca3c440e222ac4e5c0bce5c57e405a0d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e179ac1d08fa6baa3878f17c08cbb01da3210b5012362e037886a0029f31d74c_arm64" ], "known_not_affected": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:533a8d232a4916ed2b168970a34ee3a96e08289bc6d53185e163c20df3517e37_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:59216c26926c3a08361390e24d1424587c18e46b9ed8f175fb046b57b2d66ef9_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5a138857a49dd4d1fc384646ad5d853d3edc9367dd3d6751ce8ec7d9f850370c_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:74cf380f5a610383296e4b2e3f72c84ff608d175adee452b91f5f4840d9937dd_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2196682fb921b669e1f5042cafde168dbe266d109fe44017c3b6b9e29298aaa9_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6e933ec4c9b321c2045af6e8c4317cea926c71cbcfe8fc8ef496cbf634bd5ada_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:74138480f5d099d2cf2708b3bafff8b3ba5f43f18a466935bdbba7468ae1718f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df8587254b7aad81aebc6f5a09ca3caacf6f1e3b0fe7fe424fbcd99c6cec3a23_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:24c3031c7a1192ff39f213b80fc266cae66923744d8797da868cb83a86a8d234_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c54f5a3ab8452b1991d9c1e4adc724694ea85d3d5cbb315f09dd48ae191f43c9_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c70a662aab6520e4c8f3079a20fe96c4c100df88d2f8828ada67d2765a8b6a2e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e4410a6066eb5dbeb541d8e4486b8a452476d5fa103399e18a84089233fd2672_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1d37dcc2c2483dd4188c514e2f86ebc9030c833af892b9242689b88497ed6e1b_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:5c32845c69536d69c614f6777726176f57d18571bde429b643494c93b5fbcf5c_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:90afa0fc02f587e9d82984f8ec89c0d23f886ba12f394aa74d91a9032635848d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9cdd3a92a376fd185c57453167ea93406f301cb4dfd93ead0f541b804f73dea0_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:757beba938316e01139a479320136acce9d076346e2d6ef9f9061a904de36070_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:9f1f514f48b797edbe600a0eb791905511e6058d262047e5e715b29bd8103415_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:c0263f9ba5047d5ffc4714da655df5868361815513bca8595debd523ba3e8d25_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:e40a8e44fb88cb09951d683f533c4f2c4b185a58f9313b945bc373bf5888d67d_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:2203916159d6d1728676deebe075e9b74fc15cc1d51da84afa92cc7318db4d42_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:267d5526d0255d9336a73e91332d1b14eb7638af7e7ab6cec5564ed0e31867c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:377f6ff1d3e5b2e24b4bc2fadabadbf2a71c5e212ad3d6ee25f07ef17fb3ae7d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:ce46b89f34dc916f506838a76faf1234d9dbcf463079f093bc36d20f50a93ffa_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:2233ce88252ee41e81b0c8d7d61296789f9b822f6b17503c6c8f0feb7bdb19a5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:2c9203183bd6e519120f0419dc0ac3a810f04f6f94e11cf66371126930fa6813_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:dcd1abae422f5e3d427a81566cc517aa2e17905668774cca30a954669bbcd17c_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ef304553f3ace708023d8e80d3cb18e4a4a56f33496f0871fd8637648a5b1ee3_arm64", "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0fd5f05dd8abd53c3545079772e9852746558a05057bd31b7774295b90c5394b_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81a45fe58981fc10f8d1b532d1e3b498f482a6982c97d06a860661d3f52d91d2_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:3433583b05d21b5c3dce2232a01929888c2e59f565d9c3e5635d05c9309c5514_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:f8e6bbd28ac81a32af35f3da43fddfbe6c63f82e6578ea0395649a9366400757_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:235d038f6adcecc84c4b46ce5456d9c3408a29863db00fa4901d839eb51c62ee_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e3075a2f67a2542fd76af4cd03293d8d2c5b2618ffd7eb598c2d38ba497dcf31_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8101b1d9a3f665358ce7e0caf77fa4dc8fe56154e372857ed95ecf1c22c2a682_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8bbac974d3c1e3a46df42e9f84907d12a7d83da98bc25b49a302fc95c3dfa6c6_arm64", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:0636391f405d39e1da9a6865e693f9589501779696f52b7a63132fd82bf81f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:5a333cd0bd6f90fcd4119ba66dad4748b35facf38eec30d8337320a3f63abea1_arm64", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:760a7fca7636f5677b6d61b7ce68e24592cd60bb2ab6082ef93ed31df8b12b27_amd64", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:fc02256bf2666d8ebcba48f6289cc2005c07cb96d3ae3772e63b9cdfccb7ab50_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:1bb7362fda0e5fde275cd5ec19b6fd677eafefe64ad5fcad9d0398f71a9ccf82_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:4095ea19ac469bd64155f9993b3b712466f495b296e1c549b6b1660d199be475_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:b6e9aa482076837da4ef6399f0d44d69eb61c8ddbfc8aeec4eb92fcc46c1e210_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:e5ffde5e3908652fe0d86e14e7d2407c1f9a1360c14750cd4883b989a5e421a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:61e9d3b6eaa7d16f5d86905b6f4b3372ac42ca8a16453cd20eff1e3a0307ccbf_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:7655ba6c456e14245c0f76e4ef32fff1fe822bcd61dc69eb4c024ab32fd8a63a_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ef1fdae895c7ecd723862c6fffc3a2c52faa95042ca1a5db1631165f73043b58_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fb3a5cf261f78655d48a7bbcb3589abc90791ff1263285bf8e641da0a1083a7a_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:5d3967ba9b4678bd5d2ac721c17069fd0d5ae79dd9e0441bac0b58cfd6069106_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:67b4462fd3ff83ae35dc63542d5d6a7fcc6aa0dfd29b227a8e965efb1e2ba9b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c687d57a297c204e8d038d40e38009e3230a3b6f9dcd509324a6ce0762c979a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:eb04301eeb152a71b4ef6e6c9a859ebd12d5744f676946ef86f924be09d1809c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:14085f3c6a83c597148998ed4ab8f043361ba6af567ff5aaa0e40ab1669b79bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:51c120ef195a2b39e56aad7bcc47e5eb30d7640b46fe900b830a1b3454a6acce_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b7630d08ce51f27673f41bb377e6bbbb0c49c86bb3d8b2156f7ff78c073dd9ac_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:fcffbda34f885787a738164b42738fd077b1a15eaaee1be7f3a45b43c3a439bb_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:22734c0a78f085c1aff67be0dd682f198c9135880727efa4a824d028b6cfb91a_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:d7e92716e375c1c92dcdf2b01aba01baff2e24d9474860bfd44f25e98555f6fe_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:dc893d36f43c0e46b36e4cacabd9eae4661af719e972a04db23b09f96af3352c_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:dd0ff44f123a1766d70f5949ef68be1cdd9b7db769e5b2dc59519038c2cf8121_arm64", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_s390x", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24786" }, { "category": "external", "summary": "RHBZ#2268046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786" }, { "category": "external", "summary": "https://go.dev/cl/569356", "url": "https://go.dev/cl/569356" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/", "url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2611", "url": "https://pkg.go.dev/vuln/GO-2024-2611" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-30T01:12:50+00:00", "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:91167e05309698940a16cfb80096772100fdd7c612bee4b84084b1deb26d562a\n\n (For s390x architecture)\n The image digest is sha256:bf0f76c2f460aceb7bff00bb52bf7741da2bd4cd2b6090f2d1fddf145b1d4ce1\n\n (For ppc64le architecture)\n The image digest is sha256:cc7bac5a4058b58b4e715967f0b90016b581485ab85c55f941a3cebf85da9f9c\n\n (For aarch64 architecture)\n The image digest is sha256:fc8b5ba9f694bdee0fb5329c4f8f74ce5736a017d44029eb0c561566171feab5\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4a919c9481c43978ea8b86b0b38c18c2a1b5417dffce6d74f2adea7534e55f8c_amd64", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:701936c8dc222ef5e5e0e3a9fd9507ecb7329992c3b4398d8166c3eaa195db02_s390x", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:8147321ea1360b2c4a4f28be0aaada24ca3c440e222ac4e5c0bce5c57e405a0d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e179ac1d08fa6baa3878f17c08cbb01da3210b5012362e037886a0029f31d74c_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8415" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:533a8d232a4916ed2b168970a34ee3a96e08289bc6d53185e163c20df3517e37_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:59216c26926c3a08361390e24d1424587c18e46b9ed8f175fb046b57b2d66ef9_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5a138857a49dd4d1fc384646ad5d853d3edc9367dd3d6751ce8ec7d9f850370c_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:74cf380f5a610383296e4b2e3f72c84ff608d175adee452b91f5f4840d9937dd_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2196682fb921b669e1f5042cafde168dbe266d109fe44017c3b6b9e29298aaa9_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6e933ec4c9b321c2045af6e8c4317cea926c71cbcfe8fc8ef496cbf634bd5ada_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:74138480f5d099d2cf2708b3bafff8b3ba5f43f18a466935bdbba7468ae1718f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df8587254b7aad81aebc6f5a09ca3caacf6f1e3b0fe7fe424fbcd99c6cec3a23_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:24c3031c7a1192ff39f213b80fc266cae66923744d8797da868cb83a86a8d234_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c54f5a3ab8452b1991d9c1e4adc724694ea85d3d5cbb315f09dd48ae191f43c9_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c70a662aab6520e4c8f3079a20fe96c4c100df88d2f8828ada67d2765a8b6a2e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e4410a6066eb5dbeb541d8e4486b8a452476d5fa103399e18a84089233fd2672_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1d37dcc2c2483dd4188c514e2f86ebc9030c833af892b9242689b88497ed6e1b_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:5c32845c69536d69c614f6777726176f57d18571bde429b643494c93b5fbcf5c_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:90afa0fc02f587e9d82984f8ec89c0d23f886ba12f394aa74d91a9032635848d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9cdd3a92a376fd185c57453167ea93406f301cb4dfd93ead0f541b804f73dea0_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:757beba938316e01139a479320136acce9d076346e2d6ef9f9061a904de36070_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:9f1f514f48b797edbe600a0eb791905511e6058d262047e5e715b29bd8103415_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:c0263f9ba5047d5ffc4714da655df5868361815513bca8595debd523ba3e8d25_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:e40a8e44fb88cb09951d683f533c4f2c4b185a58f9313b945bc373bf5888d67d_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:2203916159d6d1728676deebe075e9b74fc15cc1d51da84afa92cc7318db4d42_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:267d5526d0255d9336a73e91332d1b14eb7638af7e7ab6cec5564ed0e31867c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:377f6ff1d3e5b2e24b4bc2fadabadbf2a71c5e212ad3d6ee25f07ef17fb3ae7d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:ce46b89f34dc916f506838a76faf1234d9dbcf463079f093bc36d20f50a93ffa_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:2233ce88252ee41e81b0c8d7d61296789f9b822f6b17503c6c8f0feb7bdb19a5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:2c9203183bd6e519120f0419dc0ac3a810f04f6f94e11cf66371126930fa6813_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:dcd1abae422f5e3d427a81566cc517aa2e17905668774cca30a954669bbcd17c_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ef304553f3ace708023d8e80d3cb18e4a4a56f33496f0871fd8637648a5b1ee3_arm64", "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0fd5f05dd8abd53c3545079772e9852746558a05057bd31b7774295b90c5394b_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81a45fe58981fc10f8d1b532d1e3b498f482a6982c97d06a860661d3f52d91d2_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:3433583b05d21b5c3dce2232a01929888c2e59f565d9c3e5635d05c9309c5514_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:f8e6bbd28ac81a32af35f3da43fddfbe6c63f82e6578ea0395649a9366400757_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:235d038f6adcecc84c4b46ce5456d9c3408a29863db00fa4901d839eb51c62ee_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e3075a2f67a2542fd76af4cd03293d8d2c5b2618ffd7eb598c2d38ba497dcf31_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8101b1d9a3f665358ce7e0caf77fa4dc8fe56154e372857ed95ecf1c22c2a682_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8bbac974d3c1e3a46df42e9f84907d12a7d83da98bc25b49a302fc95c3dfa6c6_arm64", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:0636391f405d39e1da9a6865e693f9589501779696f52b7a63132fd82bf81f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:5a333cd0bd6f90fcd4119ba66dad4748b35facf38eec30d8337320a3f63abea1_arm64", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:760a7fca7636f5677b6d61b7ce68e24592cd60bb2ab6082ef93ed31df8b12b27_amd64", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:fc02256bf2666d8ebcba48f6289cc2005c07cb96d3ae3772e63b9cdfccb7ab50_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4a919c9481c43978ea8b86b0b38c18c2a1b5417dffce6d74f2adea7534e55f8c_amd64", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:701936c8dc222ef5e5e0e3a9fd9507ecb7329992c3b4398d8166c3eaa195db02_s390x", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:8147321ea1360b2c4a4f28be0aaada24ca3c440e222ac4e5c0bce5c57e405a0d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e179ac1d08fa6baa3878f17c08cbb01da3210b5012362e037886a0029f31d74c_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:1bb7362fda0e5fde275cd5ec19b6fd677eafefe64ad5fcad9d0398f71a9ccf82_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:4095ea19ac469bd64155f9993b3b712466f495b296e1c549b6b1660d199be475_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:b6e9aa482076837da4ef6399f0d44d69eb61c8ddbfc8aeec4eb92fcc46c1e210_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:e5ffde5e3908652fe0d86e14e7d2407c1f9a1360c14750cd4883b989a5e421a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:61e9d3b6eaa7d16f5d86905b6f4b3372ac42ca8a16453cd20eff1e3a0307ccbf_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:7655ba6c456e14245c0f76e4ef32fff1fe822bcd61dc69eb4c024ab32fd8a63a_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ef1fdae895c7ecd723862c6fffc3a2c52faa95042ca1a5db1631165f73043b58_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fb3a5cf261f78655d48a7bbcb3589abc90791ff1263285bf8e641da0a1083a7a_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:5d3967ba9b4678bd5d2ac721c17069fd0d5ae79dd9e0441bac0b58cfd6069106_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:67b4462fd3ff83ae35dc63542d5d6a7fcc6aa0dfd29b227a8e965efb1e2ba9b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c687d57a297c204e8d038d40e38009e3230a3b6f9dcd509324a6ce0762c979a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:eb04301eeb152a71b4ef6e6c9a859ebd12d5744f676946ef86f924be09d1809c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:14085f3c6a83c597148998ed4ab8f043361ba6af567ff5aaa0e40ab1669b79bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:51c120ef195a2b39e56aad7bcc47e5eb30d7640b46fe900b830a1b3454a6acce_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b7630d08ce51f27673f41bb377e6bbbb0c49c86bb3d8b2156f7ff78c073dd9ac_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:fcffbda34f885787a738164b42738fd077b1a15eaaee1be7f3a45b43c3a439bb_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:22734c0a78f085c1aff67be0dd682f198c9135880727efa4a824d028b6cfb91a_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:d7e92716e375c1c92dcdf2b01aba01baff2e24d9474860bfd44f25e98555f6fe_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:dc893d36f43c0e46b36e4cacabd9eae4661af719e972a04db23b09f96af3352c_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:dd0ff44f123a1766d70f5949ef68be1cdd9b7db769e5b2dc59519038c2cf8121_arm64", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_s390x", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4a919c9481c43978ea8b86b0b38c18c2a1b5417dffce6d74f2adea7534e55f8c_amd64", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:701936c8dc222ef5e5e0e3a9fd9507ecb7329992c3b4398d8166c3eaa195db02_s390x", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:8147321ea1360b2c4a4f28be0aaada24ca3c440e222ac4e5c0bce5c57e405a0d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e179ac1d08fa6baa3878f17c08cbb01da3210b5012362e037886a0029f31d74c_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON" }, { "cve": "CVE-2024-47211", "cwe": { "id": "CWE-354", "name": "Improper Validation of Integrity Check Value" }, "discovery_date": "2024-09-26T20:17:00.760000+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:533a8d232a4916ed2b168970a34ee3a96e08289bc6d53185e163c20df3517e37_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:59216c26926c3a08361390e24d1424587c18e46b9ed8f175fb046b57b2d66ef9_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5a138857a49dd4d1fc384646ad5d853d3edc9367dd3d6751ce8ec7d9f850370c_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:74cf380f5a610383296e4b2e3f72c84ff608d175adee452b91f5f4840d9937dd_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2196682fb921b669e1f5042cafde168dbe266d109fe44017c3b6b9e29298aaa9_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6e933ec4c9b321c2045af6e8c4317cea926c71cbcfe8fc8ef496cbf634bd5ada_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:74138480f5d099d2cf2708b3bafff8b3ba5f43f18a466935bdbba7468ae1718f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df8587254b7aad81aebc6f5a09ca3caacf6f1e3b0fe7fe424fbcd99c6cec3a23_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:24c3031c7a1192ff39f213b80fc266cae66923744d8797da868cb83a86a8d234_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c54f5a3ab8452b1991d9c1e4adc724694ea85d3d5cbb315f09dd48ae191f43c9_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c70a662aab6520e4c8f3079a20fe96c4c100df88d2f8828ada67d2765a8b6a2e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e4410a6066eb5dbeb541d8e4486b8a452476d5fa103399e18a84089233fd2672_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1d37dcc2c2483dd4188c514e2f86ebc9030c833af892b9242689b88497ed6e1b_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:5c32845c69536d69c614f6777726176f57d18571bde429b643494c93b5fbcf5c_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:90afa0fc02f587e9d82984f8ec89c0d23f886ba12f394aa74d91a9032635848d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9cdd3a92a376fd185c57453167ea93406f301cb4dfd93ead0f541b804f73dea0_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:757beba938316e01139a479320136acce9d076346e2d6ef9f9061a904de36070_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:9f1f514f48b797edbe600a0eb791905511e6058d262047e5e715b29bd8103415_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:c0263f9ba5047d5ffc4714da655df5868361815513bca8595debd523ba3e8d25_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:e40a8e44fb88cb09951d683f533c4f2c4b185a58f9313b945bc373bf5888d67d_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:2203916159d6d1728676deebe075e9b74fc15cc1d51da84afa92cc7318db4d42_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:267d5526d0255d9336a73e91332d1b14eb7638af7e7ab6cec5564ed0e31867c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:377f6ff1d3e5b2e24b4bc2fadabadbf2a71c5e212ad3d6ee25f07ef17fb3ae7d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:ce46b89f34dc916f506838a76faf1234d9dbcf463079f093bc36d20f50a93ffa_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:2233ce88252ee41e81b0c8d7d61296789f9b822f6b17503c6c8f0feb7bdb19a5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:2c9203183bd6e519120f0419dc0ac3a810f04f6f94e11cf66371126930fa6813_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:dcd1abae422f5e3d427a81566cc517aa2e17905668774cca30a954669bbcd17c_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ef304553f3ace708023d8e80d3cb18e4a4a56f33496f0871fd8637648a5b1ee3_arm64", "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0fd5f05dd8abd53c3545079772e9852746558a05057bd31b7774295b90c5394b_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81a45fe58981fc10f8d1b532d1e3b498f482a6982c97d06a860661d3f52d91d2_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:3433583b05d21b5c3dce2232a01929888c2e59f565d9c3e5635d05c9309c5514_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:f8e6bbd28ac81a32af35f3da43fddfbe6c63f82e6578ea0395649a9366400757_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:235d038f6adcecc84c4b46ce5456d9c3408a29863db00fa4901d839eb51c62ee_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e3075a2f67a2542fd76af4cd03293d8d2c5b2618ffd7eb598c2d38ba497dcf31_amd64", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:0636391f405d39e1da9a6865e693f9589501779696f52b7a63132fd82bf81f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:5a333cd0bd6f90fcd4119ba66dad4748b35facf38eec30d8337320a3f63abea1_arm64", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:760a7fca7636f5677b6d61b7ce68e24592cd60bb2ab6082ef93ed31df8b12b27_amd64", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:fc02256bf2666d8ebcba48f6289cc2005c07cb96d3ae3772e63b9cdfccb7ab50_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4a919c9481c43978ea8b86b0b38c18c2a1b5417dffce6d74f2adea7534e55f8c_amd64", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:701936c8dc222ef5e5e0e3a9fd9507ecb7329992c3b4398d8166c3eaa195db02_s390x", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:8147321ea1360b2c4a4f28be0aaada24ca3c440e222ac4e5c0bce5c57e405a0d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e179ac1d08fa6baa3878f17c08cbb01da3210b5012362e037886a0029f31d74c_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:1bb7362fda0e5fde275cd5ec19b6fd677eafefe64ad5fcad9d0398f71a9ccf82_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:4095ea19ac469bd64155f9993b3b712466f495b296e1c549b6b1660d199be475_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:b6e9aa482076837da4ef6399f0d44d69eb61c8ddbfc8aeec4eb92fcc46c1e210_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:e5ffde5e3908652fe0d86e14e7d2407c1f9a1360c14750cd4883b989a5e421a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:61e9d3b6eaa7d16f5d86905b6f4b3372ac42ca8a16453cd20eff1e3a0307ccbf_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:7655ba6c456e14245c0f76e4ef32fff1fe822bcd61dc69eb4c024ab32fd8a63a_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ef1fdae895c7ecd723862c6fffc3a2c52faa95042ca1a5db1631165f73043b58_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fb3a5cf261f78655d48a7bbcb3589abc90791ff1263285bf8e641da0a1083a7a_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:5d3967ba9b4678bd5d2ac721c17069fd0d5ae79dd9e0441bac0b58cfd6069106_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:67b4462fd3ff83ae35dc63542d5d6a7fcc6aa0dfd29b227a8e965efb1e2ba9b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c687d57a297c204e8d038d40e38009e3230a3b6f9dcd509324a6ce0762c979a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:eb04301eeb152a71b4ef6e6c9a859ebd12d5744f676946ef86f924be09d1809c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:14085f3c6a83c597148998ed4ab8f043361ba6af567ff5aaa0e40ab1669b79bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:51c120ef195a2b39e56aad7bcc47e5eb30d7640b46fe900b830a1b3454a6acce_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b7630d08ce51f27673f41bb377e6bbbb0c49c86bb3d8b2156f7ff78c073dd9ac_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:fcffbda34f885787a738164b42738fd077b1a15eaaee1be7f3a45b43c3a439bb_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:22734c0a78f085c1aff67be0dd682f198c9135880727efa4a824d028b6cfb91a_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:d7e92716e375c1c92dcdf2b01aba01baff2e24d9474860bfd44f25e98555f6fe_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:dc893d36f43c0e46b36e4cacabd9eae4661af719e972a04db23b09f96af3352c_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:dd0ff44f123a1766d70f5949ef68be1cdd9b7db769e5b2dc59519038c2cf8121_arm64", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_s390x", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2315010" } ], "notes": [ { "category": "description", "text": "A flaw was found in OpenStack Ironic. The lack of checksum verification allows an attacker with access to the images to modify an image without the change noticed by OpenStack. This issue leads to integrity issues in the image.", "title": "Vulnerability description" }, { "category": "summary", "text": "openstack-ironic: Lack of checksum validation on images", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is classified as moderate severity rather than important because it requires a specific set of conditions for exploitation. An attacker must have access to the image source and be positioned to intercept or modify images during their transmission, which limits the attack surface to environments with insecure or untrusted network configurations. Additionally, the vulnerability only impacts Ironic when it is configured to convert images to raw format for streaming, making it a less common scenario. The absence of checksum validation could compromise image integrity, but it does not grant direct control over the system or immediate escalation of privileges, hence the moderate classification.\n\nRed Hat OpenStack 16.2 is not affected by this vulnerability, as it doesn\u0027t contain the affected code and the needed configuration option required to a successful exploit.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8101b1d9a3f665358ce7e0caf77fa4dc8fe56154e372857ed95ecf1c22c2a682_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8bbac974d3c1e3a46df42e9f84907d12a7d83da98bc25b49a302fc95c3dfa6c6_arm64" ], "known_not_affected": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:533a8d232a4916ed2b168970a34ee3a96e08289bc6d53185e163c20df3517e37_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:59216c26926c3a08361390e24d1424587c18e46b9ed8f175fb046b57b2d66ef9_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5a138857a49dd4d1fc384646ad5d853d3edc9367dd3d6751ce8ec7d9f850370c_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:74cf380f5a610383296e4b2e3f72c84ff608d175adee452b91f5f4840d9937dd_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2196682fb921b669e1f5042cafde168dbe266d109fe44017c3b6b9e29298aaa9_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6e933ec4c9b321c2045af6e8c4317cea926c71cbcfe8fc8ef496cbf634bd5ada_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:74138480f5d099d2cf2708b3bafff8b3ba5f43f18a466935bdbba7468ae1718f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df8587254b7aad81aebc6f5a09ca3caacf6f1e3b0fe7fe424fbcd99c6cec3a23_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:24c3031c7a1192ff39f213b80fc266cae66923744d8797da868cb83a86a8d234_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c54f5a3ab8452b1991d9c1e4adc724694ea85d3d5cbb315f09dd48ae191f43c9_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c70a662aab6520e4c8f3079a20fe96c4c100df88d2f8828ada67d2765a8b6a2e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e4410a6066eb5dbeb541d8e4486b8a452476d5fa103399e18a84089233fd2672_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1d37dcc2c2483dd4188c514e2f86ebc9030c833af892b9242689b88497ed6e1b_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:5c32845c69536d69c614f6777726176f57d18571bde429b643494c93b5fbcf5c_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:90afa0fc02f587e9d82984f8ec89c0d23f886ba12f394aa74d91a9032635848d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9cdd3a92a376fd185c57453167ea93406f301cb4dfd93ead0f541b804f73dea0_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:757beba938316e01139a479320136acce9d076346e2d6ef9f9061a904de36070_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:9f1f514f48b797edbe600a0eb791905511e6058d262047e5e715b29bd8103415_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:c0263f9ba5047d5ffc4714da655df5868361815513bca8595debd523ba3e8d25_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:e40a8e44fb88cb09951d683f533c4f2c4b185a58f9313b945bc373bf5888d67d_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:2203916159d6d1728676deebe075e9b74fc15cc1d51da84afa92cc7318db4d42_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:267d5526d0255d9336a73e91332d1b14eb7638af7e7ab6cec5564ed0e31867c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:377f6ff1d3e5b2e24b4bc2fadabadbf2a71c5e212ad3d6ee25f07ef17fb3ae7d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:ce46b89f34dc916f506838a76faf1234d9dbcf463079f093bc36d20f50a93ffa_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:2233ce88252ee41e81b0c8d7d61296789f9b822f6b17503c6c8f0feb7bdb19a5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:2c9203183bd6e519120f0419dc0ac3a810f04f6f94e11cf66371126930fa6813_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:dcd1abae422f5e3d427a81566cc517aa2e17905668774cca30a954669bbcd17c_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ef304553f3ace708023d8e80d3cb18e4a4a56f33496f0871fd8637648a5b1ee3_arm64", "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0fd5f05dd8abd53c3545079772e9852746558a05057bd31b7774295b90c5394b_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81a45fe58981fc10f8d1b532d1e3b498f482a6982c97d06a860661d3f52d91d2_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:3433583b05d21b5c3dce2232a01929888c2e59f565d9c3e5635d05c9309c5514_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:f8e6bbd28ac81a32af35f3da43fddfbe6c63f82e6578ea0395649a9366400757_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:235d038f6adcecc84c4b46ce5456d9c3408a29863db00fa4901d839eb51c62ee_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e3075a2f67a2542fd76af4cd03293d8d2c5b2618ffd7eb598c2d38ba497dcf31_amd64", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:0636391f405d39e1da9a6865e693f9589501779696f52b7a63132fd82bf81f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:5a333cd0bd6f90fcd4119ba66dad4748b35facf38eec30d8337320a3f63abea1_arm64", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:760a7fca7636f5677b6d61b7ce68e24592cd60bb2ab6082ef93ed31df8b12b27_amd64", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:fc02256bf2666d8ebcba48f6289cc2005c07cb96d3ae3772e63b9cdfccb7ab50_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4a919c9481c43978ea8b86b0b38c18c2a1b5417dffce6d74f2adea7534e55f8c_amd64", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:701936c8dc222ef5e5e0e3a9fd9507ecb7329992c3b4398d8166c3eaa195db02_s390x", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:8147321ea1360b2c4a4f28be0aaada24ca3c440e222ac4e5c0bce5c57e405a0d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e179ac1d08fa6baa3878f17c08cbb01da3210b5012362e037886a0029f31d74c_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:1bb7362fda0e5fde275cd5ec19b6fd677eafefe64ad5fcad9d0398f71a9ccf82_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:4095ea19ac469bd64155f9993b3b712466f495b296e1c549b6b1660d199be475_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:b6e9aa482076837da4ef6399f0d44d69eb61c8ddbfc8aeec4eb92fcc46c1e210_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:e5ffde5e3908652fe0d86e14e7d2407c1f9a1360c14750cd4883b989a5e421a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:61e9d3b6eaa7d16f5d86905b6f4b3372ac42ca8a16453cd20eff1e3a0307ccbf_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:7655ba6c456e14245c0f76e4ef32fff1fe822bcd61dc69eb4c024ab32fd8a63a_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ef1fdae895c7ecd723862c6fffc3a2c52faa95042ca1a5db1631165f73043b58_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fb3a5cf261f78655d48a7bbcb3589abc90791ff1263285bf8e641da0a1083a7a_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:5d3967ba9b4678bd5d2ac721c17069fd0d5ae79dd9e0441bac0b58cfd6069106_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:67b4462fd3ff83ae35dc63542d5d6a7fcc6aa0dfd29b227a8e965efb1e2ba9b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c687d57a297c204e8d038d40e38009e3230a3b6f9dcd509324a6ce0762c979a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:eb04301eeb152a71b4ef6e6c9a859ebd12d5744f676946ef86f924be09d1809c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:14085f3c6a83c597148998ed4ab8f043361ba6af567ff5aaa0e40ab1669b79bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:51c120ef195a2b39e56aad7bcc47e5eb30d7640b46fe900b830a1b3454a6acce_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b7630d08ce51f27673f41bb377e6bbbb0c49c86bb3d8b2156f7ff78c073dd9ac_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:fcffbda34f885787a738164b42738fd077b1a15eaaee1be7f3a45b43c3a439bb_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:22734c0a78f085c1aff67be0dd682f198c9135880727efa4a824d028b6cfb91a_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:d7e92716e375c1c92dcdf2b01aba01baff2e24d9474860bfd44f25e98555f6fe_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:dc893d36f43c0e46b36e4cacabd9eae4661af719e972a04db23b09f96af3352c_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:dd0ff44f123a1766d70f5949ef68be1cdd9b7db769e5b2dc59519038c2cf8121_arm64", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_s390x", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47211" }, { "category": "external", "summary": "RHBZ#2315010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315010" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47211", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47211" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47211", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47211" } ], "release_date": "2024-10-03T15:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-30T01:12:50+00:00", "details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:91167e05309698940a16cfb80096772100fdd7c612bee4b84084b1deb26d562a\n\n (For s390x architecture)\n The image digest is sha256:bf0f76c2f460aceb7bff00bb52bf7741da2bd4cd2b6090f2d1fddf145b1d4ce1\n\n (For ppc64le architecture)\n The image digest is sha256:cc7bac5a4058b58b4e715967f0b90016b581485ab85c55f941a3cebf85da9f9c\n\n (For aarch64 architecture)\n The image digest is sha256:fc8b5ba9f694bdee0fb5329c4f8f74ce5736a017d44029eb0c561566171feab5\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html", "product_ids": [ "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8101b1d9a3f665358ce7e0caf77fa4dc8fe56154e372857ed95ecf1c22c2a682_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8bbac974d3c1e3a46df42e9f84907d12a7d83da98bc25b49a302fc95c3dfa6c6_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8415" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:533a8d232a4916ed2b168970a34ee3a96e08289bc6d53185e163c20df3517e37_arm64", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:59216c26926c3a08361390e24d1424587c18e46b9ed8f175fb046b57b2d66ef9_ppc64le", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:5a138857a49dd4d1fc384646ad5d853d3edc9367dd3d6751ce8ec7d9f850370c_s390x", "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:74cf380f5a610383296e4b2e3f72c84ff608d175adee452b91f5f4840d9937dd_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2196682fb921b669e1f5042cafde168dbe266d109fe44017c3b6b9e29298aaa9_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6e933ec4c9b321c2045af6e8c4317cea926c71cbcfe8fc8ef496cbf634bd5ada_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:74138480f5d099d2cf2708b3bafff8b3ba5f43f18a466935bdbba7468ae1718f_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df8587254b7aad81aebc6f5a09ca3caacf6f1e3b0fe7fe424fbcd99c6cec3a23_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:24c3031c7a1192ff39f213b80fc266cae66923744d8797da868cb83a86a8d234_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c54f5a3ab8452b1991d9c1e4adc724694ea85d3d5cbb315f09dd48ae191f43c9_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c70a662aab6520e4c8f3079a20fe96c4c100df88d2f8828ada67d2765a8b6a2e_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e4410a6066eb5dbeb541d8e4486b8a452476d5fa103399e18a84089233fd2672_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1d37dcc2c2483dd4188c514e2f86ebc9030c833af892b9242689b88497ed6e1b_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:5c32845c69536d69c614f6777726176f57d18571bde429b643494c93b5fbcf5c_s390x", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:90afa0fc02f587e9d82984f8ec89c0d23f886ba12f394aa74d91a9032635848d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9cdd3a92a376fd185c57453167ea93406f301cb4dfd93ead0f541b804f73dea0_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:757beba938316e01139a479320136acce9d076346e2d6ef9f9061a904de36070_arm64", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:9f1f514f48b797edbe600a0eb791905511e6058d262047e5e715b29bd8103415_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:c0263f9ba5047d5ffc4714da655df5868361815513bca8595debd523ba3e8d25_amd64", "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:e40a8e44fb88cb09951d683f533c4f2c4b185a58f9313b945bc373bf5888d67d_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:2203916159d6d1728676deebe075e9b74fc15cc1d51da84afa92cc7318db4d42_s390x", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:267d5526d0255d9336a73e91332d1b14eb7638af7e7ab6cec5564ed0e31867c5_arm64", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:377f6ff1d3e5b2e24b4bc2fadabadbf2a71c5e212ad3d6ee25f07ef17fb3ae7d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:ce46b89f34dc916f506838a76faf1234d9dbcf463079f093bc36d20f50a93ffa_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:2233ce88252ee41e81b0c8d7d61296789f9b822f6b17503c6c8f0feb7bdb19a5_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:2c9203183bd6e519120f0419dc0ac3a810f04f6f94e11cf66371126930fa6813_s390x", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:dcd1abae422f5e3d427a81566cc517aa2e17905668774cca30a954669bbcd17c_amd64", "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:ef304553f3ace708023d8e80d3cb18e4a4a56f33496f0871fd8637648a5b1ee3_arm64", "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0fd5f05dd8abd53c3545079772e9852746558a05057bd31b7774295b90c5394b_s390x", "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81a45fe58981fc10f8d1b532d1e3b498f482a6982c97d06a860661d3f52d91d2_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:3433583b05d21b5c3dce2232a01929888c2e59f565d9c3e5635d05c9309c5514_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:f8e6bbd28ac81a32af35f3da43fddfbe6c63f82e6578ea0395649a9366400757_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:235d038f6adcecc84c4b46ce5456d9c3408a29863db00fa4901d839eb51c62ee_arm64", "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e3075a2f67a2542fd76af4cd03293d8d2c5b2618ffd7eb598c2d38ba497dcf31_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8101b1d9a3f665358ce7e0caf77fa4dc8fe56154e372857ed95ecf1c22c2a682_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8bbac974d3c1e3a46df42e9f84907d12a7d83da98bc25b49a302fc95c3dfa6c6_arm64", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:0636391f405d39e1da9a6865e693f9589501779696f52b7a63132fd82bf81f76_s390x", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:5a333cd0bd6f90fcd4119ba66dad4748b35facf38eec30d8337320a3f63abea1_arm64", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:760a7fca7636f5677b6d61b7ce68e24592cd60bb2ab6082ef93ed31df8b12b27_amd64", "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:fc02256bf2666d8ebcba48f6289cc2005c07cb96d3ae3772e63b9cdfccb7ab50_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4a919c9481c43978ea8b86b0b38c18c2a1b5417dffce6d74f2adea7534e55f8c_amd64", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:701936c8dc222ef5e5e0e3a9fd9507ecb7329992c3b4398d8166c3eaa195db02_s390x", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:8147321ea1360b2c4a4f28be0aaada24ca3c440e222ac4e5c0bce5c57e405a0d_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:e179ac1d08fa6baa3878f17c08cbb01da3210b5012362e037886a0029f31d74c_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:1bb7362fda0e5fde275cd5ec19b6fd677eafefe64ad5fcad9d0398f71a9ccf82_s390x", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:4095ea19ac469bd64155f9993b3b712466f495b296e1c549b6b1660d199be475_amd64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:b6e9aa482076837da4ef6399f0d44d69eb61c8ddbfc8aeec4eb92fcc46c1e210_arm64", "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:e5ffde5e3908652fe0d86e14e7d2407c1f9a1360c14750cd4883b989a5e421a9_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:61e9d3b6eaa7d16f5d86905b6f4b3372ac42ca8a16453cd20eff1e3a0307ccbf_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:7655ba6c456e14245c0f76e4ef32fff1fe822bcd61dc69eb4c024ab32fd8a63a_s390x", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ef1fdae895c7ecd723862c6fffc3a2c52faa95042ca1a5db1631165f73043b58_arm64", "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:fb3a5cf261f78655d48a7bbcb3589abc90791ff1263285bf8e641da0a1083a7a_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:5d3967ba9b4678bd5d2ac721c17069fd0d5ae79dd9e0441bac0b58cfd6069106_arm64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:67b4462fd3ff83ae35dc63542d5d6a7fcc6aa0dfd29b227a8e965efb1e2ba9b6_amd64", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:c687d57a297c204e8d038d40e38009e3230a3b6f9dcd509324a6ce0762c979a5_s390x", "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:eb04301eeb152a71b4ef6e6c9a859ebd12d5744f676946ef86f924be09d1809c_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:14085f3c6a83c597148998ed4ab8f043361ba6af567ff5aaa0e40ab1669b79bc_s390x", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:51c120ef195a2b39e56aad7bcc47e5eb30d7640b46fe900b830a1b3454a6acce_arm64", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b7630d08ce51f27673f41bb377e6bbbb0c49c86bb3d8b2156f7ff78c073dd9ac_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:fcffbda34f885787a738164b42738fd077b1a15eaaee1be7f3a45b43c3a439bb_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:22734c0a78f085c1aff67be0dd682f198c9135880727efa4a824d028b6cfb91a_amd64", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:d7e92716e375c1c92dcdf2b01aba01baff2e24d9474860bfd44f25e98555f6fe_ppc64le", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:dc893d36f43c0e46b36e4cacabd9eae4661af719e972a04db23b09f96af3352c_s390x", "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:dd0ff44f123a1766d70f5949ef68be1cdd9b7db769e5b2dc59519038c2cf8121_arm64", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_aarch64", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_ppc64le", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_s390x", "9Base-RHOSE-4.16:rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8101b1d9a3f665358ce7e0caf77fa4dc8fe56154e372857ed95ecf1c22c2a682_amd64", "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8bbac974d3c1e3a46df42e9f84907d12a7d83da98bc25b49a302fc95c3dfa6c6_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openstack-ironic: Lack of checksum validation on images" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.